rhsa-2024_4677
Vulnerability from csaf_redhat
Published
2024-07-25 04:24
Modified
2024-09-03 22:55
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.61 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.61 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.61. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:4679 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding (CVE-2022-41723) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.61 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.61. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:4679\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* net/http, golang.org/x/net/http2: avoid quadratic complexity in HPACK\ndecoding (CVE-2022-41723)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4677",
        "url": "https://access.redhat.com/errata/RHSA-2024:4677"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2178358",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22981",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22981"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34933",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34933"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35501",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35501"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36148",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36148"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-36179",
        "url": "https://issues.redhat.com/browse/OCPBUGS-36179"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4677.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.61 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-03T22:55:31+00:00",
      "generator": {
        "date": "2024-09-03T22:55:31+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.1"
        }
      },
      "id": "RHSA-2024:4677",
      "initial_release_date": "2024-07-25T04:24:58+00:00",
      "revision_history": [
        {
          "date": "2024-07-25T04:24:58+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-07-25T04:24:58+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-03T22:55:31+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202407151105.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202407151105.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202407151105.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202407151105.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202407181435.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202407151105.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202407151105.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202407151105.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202407151105.p0.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202407181435.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202407151105.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202407151105.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202407151105.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202407151105.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202407151105.p0.gf9da23a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202407151105.p0.g38fe5bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202407151105.p0.g9a3e609.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202407151105.p0.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202406200605.p0.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202407151105.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202407151636.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202407151105.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202407151105.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202407151105.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202407151105.p0.g3f39dc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202407161035.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
                  "product_id": "openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
                  "product_id": "openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202407181435.p0.g4dd47ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202407151105.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202407151105.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202407151105.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
                  "product_id": "openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202407151105.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
                  "product_id": "openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202407181435.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202407151105.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202407181635.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202407151105.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g191c9e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202407151105.p0.g4d3b112.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202407151105.p0.g99bcda8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.gb9287c0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202407151105.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.gf90fb44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202407151636.p0.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g3249124.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.ga930c89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202407151105.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202407151105.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202407151105.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202407151105.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202407151105.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202407151105.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202407151105.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202407151105.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202407151105.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202407151105.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202407151105.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202407151105.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202407151636.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202407151105.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202407151105.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202407151105.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202407151105.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202407151105.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202407151105.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g8bd0ea8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g31a67da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g3ddaa82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g946ac13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202407181635.p0.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
                  "product_id": "openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202407151105.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202407151105.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202407151105.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202407151105.p0.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202407151105.p0.g6b5bfff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202407151105.p0.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202407151105.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202407151105.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202407151105.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202407151105.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202407151105.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202407151636.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202407151105.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202407151105.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202407181635.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g708c6da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202407151636.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151636.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202407151636.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202407162035.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g8a37e70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202407151105.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202407151105.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202407151105.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202407181435.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.ge170dce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.ga61d43b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202407151105.p0.gf25ae2a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202407151105.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202407151105.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202407151105.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202407151105.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202407151105.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202407151105.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202407151105.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202407151105.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202407181435.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202407151105.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202407151105.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202407151105.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202407181435.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202407151105.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202407151105.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202407151105.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202407151105.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202407151105.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202407151636.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202407151105.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202407151105.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202407151105.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202407161035.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
                  "product_id": "openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
                  "product_id": "openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202407181435.p0.g4dd47ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202407151105.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202407151105.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202407151105.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
                  "product_id": "openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202407151105.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
                  "product_id": "openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202407181435.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202407151105.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202407181635.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202407151105.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202407151105.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202407151105.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202407151105.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202407151105.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202407151105.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202407151105.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202407151105.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202407151105.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202407151105.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202407151105.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202407151105.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202407151105.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202407151105.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202407151636.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202407151105.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202407151105.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202407151105.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202407151105.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202407151105.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202407151105.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
                  "product_id": "openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202407151105.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202407151105.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202407151105.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202407151105.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202407151105.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202407151105.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202407151105.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202407151636.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202407151105.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202407151105.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202407181635.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202407151636.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151636.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202407151636.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202407162035.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202407151105.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202407151105.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202407151105.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202407181435.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202407151105.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202407151105.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
                "product": {
                  "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
                  "product_id": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202407192342-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202407151105.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202407151105.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202407151105.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202407151105.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202407151105.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202407181435.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202407151105.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202407151105.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202407151105.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202407181435.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202407151105.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202407151105.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202407151105.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202407151105.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202407151105.p0.g38fe5bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202407151105.p0.g9a3e609.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202407151105.p0.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202406200605.p0.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202407151105.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202407151636.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202407151105.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202407151105.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202407151105.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202407161035.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
                  "product_id": "openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
                  "product_id": "openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202407181435.p0.g4dd47ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202407151105.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202407151105.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202407151105.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
                  "product_id": "openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202407151105.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
                  "product_id": "openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202407181435.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202407151105.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202407181635.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202407151105.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202407151105.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.gf90fb44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202407151636.p0.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g3249124.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.ga930c89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202407151105.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202407151105.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202407151105.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202407151105.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202407151105.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202407151105.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202407151105.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202407151105.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202407151105.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202407151105.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202407151105.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202407151105.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202407151636.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202407151105.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202407151105.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202407151105.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202407151105.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202407151105.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202407151105.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202407181635.p0.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
                  "product_id": "openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202407151105.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202407151105.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202407151105.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202407151105.p0.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202407151105.p0.g6b5bfff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202407151105.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202407151105.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202407151105.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202407151105.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202407151105.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202407151636.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202407151105.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202407151105.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202407181635.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202407151636.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151636.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202407151636.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202407162035.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202407151105.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202407151105.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202407151105.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202407181435.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202407151105.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202407151105.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202407151105.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202407151105.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202407151105.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202407151105.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202407151105.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202407181435.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202407151105.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202407151105.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202407151105.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202407151105.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202407151105.p0.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202407151105.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202407151105.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202407151105.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202407181435.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202407151105.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202407151105.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202407151105.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202407151105.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202407151105.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202407151636.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202407151105.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202407151105.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202407151105.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202407161035.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202407181435.p0.g4dd47ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202407151105.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202407151105.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202407151105.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202407151105.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202407151105.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202407181435.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202407151105.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202407151105.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202407181635.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202407151105.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202407151105.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202407151105.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202407151105.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202407151105.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202407151105.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202407151105.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202407151105.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202407151105.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202407151105.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202407151105.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202407151105.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202407151105.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202407151105.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202407151105.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202407151105.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202407151105.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202407151105.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202407151636.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202407151105.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202407151105.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202407151105.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202407151105.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202407151105.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202407151105.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202407151105.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202407151105.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202407151105.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202407151105.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202407151105.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202407151105.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202407151105.p0.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202407151105.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202407151105.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202407151105.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202407151105.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202407151105.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202407151636.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202407151105.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202407151105.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202407151105.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202407181635.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202407151105.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202407151636.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202407151105.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202407151636.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202407151636.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202407151105.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202407162035.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202407151105.p0.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202407151105.p0.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202407151105.p0.g8a37e70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202407151105.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202407151105.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202407151105.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202407151105.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202407181435.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202407151105.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202407151105.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202407151105.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
                "product": {
                  "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
                  "product_id": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202407192342-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202407151105.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
                "product": {
                  "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
                  "product_id": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202407192342-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
                "product": {
                  "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
                  "product_id": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202407192342-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64"
        },
        "product_reference": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le"
        },
        "product_reference": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x"
        },
        "product_reference": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64"
        },
        "product_reference": "rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Philippe Antoine"
          ],
          "organization": "Catena Cyber"
        }
      ],
      "cve": "CVE-2022-41723",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-03-14T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2178358"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in golang. A maliciously crafted HTTP/2 stream could cause excessive CPU consumption in the HPACK decoder, sufficient to cause a denial of service from a small number of requests.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Within OpenShift Container Platform, the maximum impact of this vulnerability is a denial of service against an individual container so the impact could not cascade across the entire infrastructure, this vulnerability is rated Moderate impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "RHBZ#2178358",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2178358"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-41723",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-41723"
        },
        {
          "category": "external",
          "summary": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h",
          "url": "https://github.com/advisories/GHSA-vvpx-j8f3-3w6h"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468135",
          "url": "https://go.dev/cl/468135"
        },
        {
          "category": "external",
          "summary": "https://go.dev/cl/468295",
          "url": "https://go.dev/cl/468295"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/57855",
          "url": "https://go.dev/issue/57855"
        },
        {
          "category": "external",
          "summary": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E",
          "url": "https://groups.google.com/g/golang-announce/c/V0aBFqaFs_E"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-1571",
          "url": "https://pkg.go.dev/vuln/GO-2023-1571"
        },
        {
          "category": "external",
          "summary": "https://vuln.go.dev/ID/GO-2023-1571.json",
          "url": "https://vuln.go.dev/ID/GO-2023-1571.json"
        }
      ],
      "release_date": "2023-02-17T14:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:faa201ea7790bb101de7b9b6f01543136e8c589463b8437a10678da0cdd0197a\n\n      (For s390x architecture)\n      The image digest is sha256:787a9332c028eb973d5f8ac07318cc000e8dc85e1649bd235fbd813929a98438\n\n      (For ppc64le architecture)\n      The image digest is sha256:3afaa5013a09558d7169bb11c0d114dc97f978cb7c3c131526ec796f6fa4bb77\n\n      (For aarch64 architecture)\n      The image digest is sha256:490ac0af98efc201ea0bf58e9f0f699a37452c4a84a1e75ab8f4040f02426c3e\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4677"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "golang.org/x/net/http2: avoid quadratic complexity in HPACK decoding"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:faa201ea7790bb101de7b9b6f01543136e8c589463b8437a10678da0cdd0197a\n\n      (For s390x architecture)\n      The image digest is sha256:787a9332c028eb973d5f8ac07318cc000e8dc85e1649bd235fbd813929a98438\n\n      (For ppc64le architecture)\n      The image digest is sha256:3afaa5013a09558d7169bb11c0d114dc97f978cb7c3c131526ec796f6fa4bb77\n\n      (For aarch64 architecture)\n      The image digest is sha256:490ac0af98efc201ea0bf58e9f0f699a37452c4a84a1e75ab8f4040f02426c3e\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4677"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:5e83ee865c4ed01e5082cb27a106ed389d0b248955e5736186864a304cf29f7e_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:6db5a75d3b84e1b213855994fdc8f8724d3adb6353c7ce0561d8b3f4a3f50287_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:85abb972970445bf4a3cd57da2465a361940e556f9a5bf8a479f90f21b349ac0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ab9dd626ad3c8a50004414b1f192ab9bd0066fb5381e2264bd725ef22ed5842c_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:65fb65540b36f7409beb33484d419586c797b703c28b87b9fc1dfe570e41f351_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:d620916cbc7cd74a3260f8d197b5c096ab0681d0b1713b3cb002e5094613af72_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:e989c2802e31b3592b78ad1655b2744c8b486a2be1e01bc79e1d5ec3d3bd2562_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:ff5646b889d602ae6504f41230fef4a9a5b3f53957d31a9c1838a0c8d4729b4e_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:4d47d1c318dff8d0693afcc97b9b4e154d0fe07b9be27a593d39c20f5335e2b4_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:7a4158a5a03507fc2b6704d12d6cd7bf2c307cf34751c3dfa575a88e518c994f_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:b82a5fc24ae84e4d8662195421c693209b0fde91d0cbc0c1f8c42332be03fd05_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:ef08e9f8fa44680969c8b4b0d89c1efe209141465e7860e52906567ce8e419c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:2e8d5dad099a00b1b3d73a209acf5f36d2b257e6db11507e65a34dc09aeb545b_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:5f51ccad20c20f9009aa6dc229f66b314fac9669e67f05ac61380d6c779c57f7_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:b0ff491e0aeac78706264e7452a8abf8e723716ec5c7ca36d6d561df92a07857_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:cf998295e34c9d44e655ec391662c2a9944275fbf0225900d3656f3d8f45270e_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:1d2b1a558e23caad7f9f112cf3d1abd1655ab4961b034813657ab5d7496dd31e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6636c9a9822bf2ed529aa87fcee1a138740a0813443d3bb1fb869b543b128f22_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8aea9906b9dfa488078a34c2cf61d6bd31580e9a489d4b1aaf390c6ec148f68b_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:8b29123f9912ed8c2ba1713a23bd84794fd1fc74cc45649ab282478c5eca65d2_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:7240b61a50ce754f7a32141267981a47cd25a60d671fff9f33e5ac989c1d1b6c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:09b853b385cc341cb050d55c0f1ea593759f304dd9c13e61b9184cd067bbec93_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:68603294cfd1eb196756c0945b1d7b5a28a4f04c9697dca97d7872ec8c821caa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:70db76eea86acbea5febb9cd69a587fef71796052d18c12301009f6ca8e2ef2f_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:e1d88f907422906c4f63210cb7d1be729c90f3400f771d86a2ebf1f3120d4e30_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:329a1e02733cd23e5d7c0e184d5ccf21bb9e94629ee91516711973b00fc097d1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:4336a0974d929b82707c607971b946d76f689434ff810470b051e88ce865fd3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ac07bb5e8c7d280479ac6d8ab87b1ea4f701a40f01e1c2ddb2de335dbdceac07_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:ee96fef0304c478d142d4fa5dfa45049454ca53355d89f0ea5bc5db7d4c503f2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:69395b15f7ac2c8fbb8543e7943f6e13a53604532de2e851095dababb8adb2c3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:990b53b2720c832f191bc8ee30de85c29757cfe670c01116d34d135eb8e2b4bc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:ae564f2f0a2020300daf21c1310a458d2dbebfe3c2e17a34856416e07ee43110_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:da88d550233b5ca6927c010c1f5aecf23a7557876138e08f2d16293b765d8daa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:413f9ed53129410046ccaf21c21aeae6946447616f68cf8476ae30a87e9ea1a1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:5d39b19c99ee6d5c8241a200114e0ef910e574a3fdad0dbaf42cef4632b0b996_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:781dd16c24dd86b15ed8ee29ab15675135725e47a624fd6b3686e7408bd9ac94_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:7dc03e47f631bf18c094d1956a82fff3ccec505835d537f451551fa5f5871fe5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2617d32be282f2ff496d7cec3062d011c67cbcc2d3bde5b91c466e984c15290d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7c6e2ac527bf030b1f66f28c0295a0ccf43703614644e67ea629a5f8a19363f6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:9dcdcba73e379168496f29b14ef5663bf8a7bdc4a8f07cf25f4f9a6209d07a53_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d28344c9ec7b0b66913de7d68f763de4aa8baa0429a5de5ad5b4ce905a317a8f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:96f54fb68540897f1a8ce57a7f12844f09de1eabfe5557513084ef910ff2245a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:17de02ea235dd9a4916d1b63402df8dae2c0e9d0fc23542b4c6f90f6c8d5656e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:f00106f4fd3a456d7abace85df160d61a470b06a342068d8b94fea0145879bc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d63fe51732c79ba87d47c77dddf6e6f2f071efee2eb9f92c17b2f98ecce640d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0ce2ff24a75577154930cc9ae400405bb251fabdefd385887aa6915e65828b7a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:a3f26db90995e6f1388660a5c8e14ba4fe1b277d38987b735fd43ddd25e62c33_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:caa34916bb5dbc84a371b0d639ddc85f8379aa13be82e508b098d3eaecca9b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e64d518d64bb31c694d447cdc3bfdb7dbcf5a9aa3e6317eaf45803e648743b5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:53c690fd174125b2f0513f800d48feeff3b226054c780555bde9b51cfdda169a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:7c2955edb8095b0b2efcf6832c1cc13bed880951661e970d74c92cff6a3f317d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:63f56c4818882ef59404f8b99ee2dcbbbbedb35dace053333fdc217d321e7b9a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:c78105afe7111a793fe8f620f7ef41f27d599abd6c130474d1b883e80b3804b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5435dc08921cbad6f9bc7029acb4f1b3fba55b7f706169fe543a1bd89a5ae788_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:8845c278237ea422ceec3167fe2421cdd27af2447ca5c9f69828a8762e79d6e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:3dbb92d63abb459725e15e81d6ab65d96533bbaf749ed6ac24648cb96c747876_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:c467c935e7e6410d5f7cf19f32b3ddbea2025ddb7035c589816b1b26a1038a52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:1c93ce55df69b2851e766038f1a83cfed2e013b33dfbc47e160508bff97d543f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:57c24b3a9d7940b2946717baf1ab284b7571735ee81e5931c49c234b52dd2871_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:8edc1b1f34af3e3d4fab51260c9abca73e60fcdeb47131b07742f53731bf236f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:bf06ced3cce428b564b222cef62f147af028406c7a858ae9169e6fbe6d37b94d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:5491e177fba9ae3904859b4964f10ee4c0decf67442b891afbd8be96575713c1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a71bdcb4c3d68f24831b3380e18d2f53194448001c1a31e737dfdbd4b2ef54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1090ad73605008dfe93068011cad8f13d8a699cb898b30ededad5100a1d9ec3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:adc5058fc1ac0effa2662311047a8122765fe9b610bb1e23c9b8792431e2805f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5235b01096a9ac94f414d7343a5ce5297488f715d7ffa7d6ab4153475dab30d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:5747cfa5682f6130197ec079e71a89f975ec0c83b0b6e4777908d4d5c14261cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:7173336619a2dce9d544fc11933666170e73bd8ead2ccc63b7b1728eb5e1b8b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:93b1f926dbde9a954d1ab496389a4c31380dc6a36b6e4f0d425f36dc33e2918e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:52b140e0a912c39d3a28eaf0ab5672b6619db78bba4d4e55b8d6c33f79c14bf2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:9c53c60c1a5edec7fbe9c1d3a99ca5fb075e8f3cfb5f0bba731a26fafa068cb9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:7e0c3947930b3ea7e00820acfb76a9bdc159821e85c5bf28fb6e354001be9202_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c0c460f1def04a245bf3a1b029ff83c910d7cbf7c8adf2a82f06661870ee0cc5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:c68c8c2b342b644036b88d44c9b508954cbfdbaae9bc43069b58ff6dab307259_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:dc97d5622639d98e54c3dd06587c382c08290fafff776d9ce56cdbe7bbf3294d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2294da3bdee63bc0ad9ff5e8a4cd0a07485282400e90b668796d19c34833a2e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:48987721fa76f39ae278cf04eedf69c315f035bbd73a62bc0028a5af326b05be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:7a868cf8e9ea5b5ae65d8fe463f1ed36cc5d519f9055f81bf9e2b4cb81ab559f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:fe55885aff41d52c251c78bf54efefb79e8e535fdf66665dfa3cdb1ac5e469b4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:45408da0adf135667f1d90944e0b8ffdf754940b2a632591ca22a6942b0cd253_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:a1049a71d578ede5f8bc323b2917a55750b66d4a4b989c37ad6c308075a6058a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:bde010a0b6a7f6be8551187b8aab07f07f2247609a4d5ca8a689a4b916e9fade_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:f5b699892d92fe7a040cf85aade61424a01ae718ca660e8cc95e01fec0a82f5d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:3f7ab153e2628a7fe847aa480108f9982db3428f51ae76ee63dc014d8b3b6f09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66c409b64e381e073da1b20b76a0ade41e43dfb249ccc89abf830b0aba5e801e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:a3bbe8a9f7663aff4cc9484ea115f42ce70920f8902d8340ff6dcf47601f4649_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:ef7acf26c911639152b78efa7980c966a709e4f0417476a71b6a96429a84375a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:39a41cb92472f87d1c7d332604dee1d4b2a5ed4146446d72e7e5a8dc5830322d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:45fb50605d3e82a41f34cd7838d5af879f7833e8f9c8385d978dcfd1d53835bc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:91a6b188e4424e148f4afecdd9705bc68653af4756dc60498ed40b14fdc3059b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a5ab3cd013eca6eaffcd5186e2b5821f00d22549d7766230619798a2eb1288a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:33ead1fe443f645209c135e66a682017a6d13c10de98022fc95fa20099994a56_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:8932040641dce7cdcbb5f2a026e69cbc6deb4b6f25035d83e2896b43baf18973_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a27977ff656ecaa5670a8a68400dca14fbe0c9313d4b78232a830f1f08a9516e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:c6734339f79dc685f1f3a4c86a09335c1affa4a1067bfd309f54f7c234ecd148_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0a2a260d17a22cf0d0c2fc7b6a3806e30553f7df26e7ebbdd4206b1864c0f967_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:0b3b0fad235c814909ead609429283a65bb53e34a6cdac21b51bede3a2886d05_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:54456360dee564f7ffd36c53f9399af4598b070d5c537b46c016a10f698955cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:8f001e6259a8de5fa0da3b859e31e1d1b979e90ff0b5a56f40d3103934dc63ae_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:01233489273c43e33ceb3b3c4914e20691221a5f4c5bc0b3edd0d6facd24b6c2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:579268ba5ba52c74480f5eed5234181e3e5fbbcbbe6c4397030c46d343fc1ede_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:622ac426d20368ef5a9f74ee62ede66bfe4dc3df080db8ba26c347ff7b579881_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:917cf547d79793e721ae4b4968f1d9ca2a5c2c4467283c502cd5b3debfbd7b15_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:06e315b6508cc86be4961ba2a75a9c5ae708cee9e56d79e830ca4d3e60ed7d50_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:56d64968fcf119e4fe892a51f9dd762815ea65d3abafc853036f8453b3299093_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:63ab88eab337bd9d59af0901f9a08a9e16f786ece770de4b1d68dbe4d38a5634_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e9b2e035dd7f74fd632dbeda13c58811d2e90b40e9a096e8b3c0e36dd26191cc_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:2af5e2c54e468389c5cb4d7d74ffeeb483bf2c69bceaff24a2d4b60ab7b3484f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:51bcae6851ace41e34b93c2f6bda1791892006b70f31bae5a6d81cb7c72abcfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:73bb6f213642cd11b3429a649b5c87e88521dc278d63f443954e5ec36750c86a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:cce3268274d2dd08869bc088ba5c3586d4f497e9aa9a3360b76e8e524102d174_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:6dc1615fade73e9d35c1ec0acc52dede6094729aa6f2f65959a88e57c35c5469_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:792bce2190de8f1e2a774c50f2d8aa90a2702a5fdb751550f78c7c693208d886_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:bfc8d1897f9d841d545d8b12feeb591261421892170a0d13a959ad5a456a2196_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:c8474ddd95338c8d41479697cdb190ee9de19a244a721b48ae7aad402c9d3f15_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:01c9e8682a6abf0637f20475306444eebe4b9e6506ce4f6347058585370ed5ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:58080156606eecfae6cedaa874ae7076892acb3eaedb5770deb15cdb7c00b096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:584b4a32c7b18b20a35d69b404274ad319ba32099947b7889bc14bf8367f7f41_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:db78d1597cf30bab3bf7a87d7c1e816da2bbf147233d175d45026573c254763c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:31d22585f5c9af99cf0bb68ac732d907954f4165d01a3baac330d236e9b4ac8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:55b05d3eacd40b19ae163ff6a548ea8a0a05a106962ee67692b380d6612e29b9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:592095c9439992b9e4a0a1ede7f942d36a982956738ed31b79f56f78b23fe14e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:62238f41306ec49195484bcdac8f6128ae0a2d81c11a5d37917b6bef38daff0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:5ad22d4faa74f0a2b17f7b6ce60fa207884f395aba5266c088b27cecad6747a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:696b64d2d124998c29b9b8afffd341fdea16cc52c635f4e6abcd36fd46966c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:a0f2f2aa03af3a42dcaef8ce101ec166290d1ca8a6d1598e63d06fc1f3a09080_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:b66c9d7c8e9f153d543017429fcbb4dd3f115fa7010a3fda2ab37198f171a128_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:33cae86245f0b7480f9ab9a3ddef269e2ea2f425bad9f19e3133f73f1e805407_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4bdbc7f468a6d610550d7ac0641af7c009f196663df21021406970982077992e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ae83d0d09928fe1fe0de44fc43fe32e425396acecf4affd2d3a48b3769cbb445_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bf5216b0485bd2d3c6acd074d1e2162291ebb5a9807729cf3b26864472bd491d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:1d44755b13403b6dfb9dfa18f07ddab9e47a12a33e508ec39590f445690b3dfe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:5804e14a0d9cad5a39575f3986028e0f3ea9619b2bde9f25b307c392cb511990_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:7ad42504a4dfe2cb08ba919be75e9f1b41dbceb9527c6637be502ded51c7b13b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a06fd6d6e065d3752ac8aef66878c042ce41847aeefd07a5ad7b3caea3ee2818_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7c7da10d601759516d1e7f47390337d7f8015f6ff10a3c24015299cebf4731ce_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:8267cc90add4dcc1677fc822225923329d43245f0a56159c1ab86a4dcb2affae_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:9f4614a1f54582b03511a875d9c79421c7cad2daee6f85e170029f296b9a3ecd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a88a4bbc2855764f2eaaf91d47fc1752ff099857f10a8bfdb9e80960d944060f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:3326dfe1dd7b52426833a4de441933e39c204d42c99cd198f70a79ee50372498_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:749d639ba69557e26732e5386a30f3acf74b54fb9cbffab000657cc5384997de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:774d87ae2e0d9deff43a6e626cbd8389ee6300131248f667b9a333d9b6911458_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c421c11e793a84b1fe1369786614503c365685b92d417c2f6df7fa96b0f3a77a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:3a83b50b279318845379b19130e202497fca7070e0564c3cf46c3dd6d3717e75_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:59b57c5f448af7b66a42f5dfff703e7bedf82e41c43909571efe05d8a22728ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:7283e1a9d4d71aa087fb740e56eed32a6cdb5653d70172af928ef79660fbcd77_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:bfbfda61c205583db005e3c351c48b702e823bdaf8e64b848631adaee7bf8dc5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:2296d91bb67d1743ec7f07920fedbbd8bfbb2e364e8540cf2d3e2e013aae858b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:353a246a509ed5e4e335f62151c4b21d4ec1e1ac57ae8dc7847936080de9ff29_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:5d90e840fc6664320b07a99a4d44e9fbbeabedb27fe3d3478db272ffb5804c87_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:89672189fda06ad0026528fbc37f06dfbdd02c75d5a47cc6765fb1502af071ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8f713a7da19657158ef468babcd87062f6ff42e602183b777c4e4dda6721bb80_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:8fa80493020295748e2904d0de3096cb7d8d6756bfaf8be54eec351d0910aa48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:d21a53e7f3db5f160da0ce2c22f8e563ba09f4eb861e14f8bd9cab80ec17eae2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:e01342c638372643e1d9d5bce69ed0b86b8cbe16612dbd4a284435f8cd0991ef_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:001ad65bbd7d7507f3e298ccf0c830429bd45bfb2b34e5e76e0fd5e4b7553be0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:0ce30280cebcfa655f3ddd0e43ad25be5b5c482a538387e6dc4af88475921f4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:22834a6cef302b81a2f9d63cbe13cefa2c290871b6c92603e54c93c056ed48e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:bcce371acbcfabe151f8cdc84b6578612fc1ac875089466934911c8e65969203_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:19e01d919484412fdc77b6b3b9b52bcabafff6f2ea4929f1f2a10cbbcb4786ab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:42e45b412c7fcd22f413f4ce4a2e526bc78436e85c88c4da970d798cdc481780_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:bc798f190d18731d62ef89fd726cb056ec32234b9dfa0661faa4a546c12875c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:f9d82ae54c6b46a683fa9d9fcc0fb99101de64d52557d72bd10bb157b0108ac7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:21a2b7cb86b40e8042fcfeca41958706c09cd5a6051e67ca647f4d9a74f97336_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:2d11d2c0efc78fd76782315174f2bfca1c7937d9a71834dea6f95416cd088dc3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7ac9dad3ec9d8561eeb2d25f2856e234ef439d79053e1c98f38bb46f83ab7e6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:f18f42d0c06065be26d089a38beffcd680f7df30641e6b33a62e96e1313c9f56_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:236a3b13e325d7e5f858fa317b9c96292884016dc58c81cf90d86fc332f51828_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0d9c31c0156800497816a91e5edbd908da1be4179fbead56f3aa762d632cd1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2e7d775455abe72734cb588b30e17c41316181fbe6017507a574e61947ddf9c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:3913279a14219f8b8850bd1968a274c363aeb309f9ab04c53f816e1899c79127_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:266026c945fa232f4dfbb94e98b8736d8d769b42fea78a27964f33a9e0d59bb0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab07f1827085586d133b064d06864887bbdd46d039b6047ca3763691c403ab47_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:b970d3718d8c03b1a0565eba16dc34bf947d48d267612dbf1ed94469cea7b9d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:bf12738725cb86b82dac7381c58f0d3f2c1048b34d3f99b9f78d2d8a7e02c526_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2451853a55c51f9690ae49c6d2745667bb870512646124c836008da576c5d6e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b4d252e1c1aab18359633e56f09d7d03dec4e19d04dee8c9f09629f23e48b60c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:c622f050b394bba826e168f7a2f633a374f5b72207c2f5ba7accdb4a52796480_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:e5593cefb94817868a535aeadf1b9e465a5098a561fb5fed11743b0fd79f89b1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:63a492cbd289e8cfaa4c678466cacf196228ff006f71bbc6975f84139afb723f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:aadc59af7f3525e5c13d598e2ee7351189c2bbdeb4e3c73b3e6deb63b268a01a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:e9862933de59deae7615fda34336acd8fe996a2242316c9f0c97b43504192670_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:fbe24a2c02b53ba301abb45bd2e4b6da5b2f9b42faff92c1a914d6fb9d34a39e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f5013fc0f5d7ab74d35e480bb472120207b78e3c9b414869f54a3841b4c8a87_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:2c0ecd00cc6b8b1ea6fc34002d30c6ae3f687c20cfb61bb3cb2572c194ffaa74_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:3a39c00c9fdd6fc2dca54b71c48adeebfdcdcb9753b460c705f354aa1eba1364_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:d87926f903561359db171378bbe3843a62ab6903ebb4b6b7d8f8bbd51e3f7e87_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:149ca957146c3e350eaa6aaa5240fcac023db9980dad38b141d6c80b13db4b00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:6cc47a4986f4b313a1fc58369f1279f07209f30b44c1326ff92fafda65eb9234_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:742288a1a006b1a2860e660c25a28927089d9174c00bae20bfa66c15f52caa4d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:8b246324ade010bdb79304087ffe84292b444112db14d3702a87139242e5b5cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:271647e0123d70aec740cf3f6b6c471cb7788516f713667d2c0412e2c06c6f02_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bc332ad74529b3b93e38c298e93dcc4155d44872696de24af6c740de43f8189c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:ee01d02b619980ada55eba1e63f827d38e83037093849480a74251a2253f98e9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f09aa272a39fe00c9328ce760b7d7ea34a7aea8c0f7a9a2cd0900854c37474a9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:544b8a6bb6e8e354c80f32c49f0bddf371774279f897f1c23bf47fb5fa2a7993_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8935e86181f93ab4264316d6c02a1263a61b7b5c6d725041685e4d35dac32f4c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:cba71f94e49043ae987fd0e819eae6b9c0cfceb9f8c8f933183c4e5bf3338f17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e6c0df74e9096693b7ce06cad2585105d9439b5ee8ef94c606e1f88e0794d5e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5a141ca94e1606e761afa41e1649198a731632006fb11dc032a50e5d5940cc9c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:6cb571e5d25720d14d907791e68547ed864901f4f495068776a4384a358a6c6e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:7f358911bae5529b76cd21f13c6e1c69c86fd48c4d4f8cb6f0c22d19ee8bebc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:a06a44f9d179cbee0163f7dfdff10a1990beff9d0ab2e08968aea7ec30ad1d63_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:236a7ff87924416e027f23550d36df9ae15351284fc262710816d8499f5da751_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:379423b09af2e533ddb6c8f314265450efb60f94506e17de0d6aaae17e884199_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:dc668501b686e034befb10adc05291da9dfebb77e5fe2a403a19f9fcf0a700f3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f885030eecdb135f3285f015cea4def7102e69cc6a5f542b27a3cecdc58527d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:1ead113a01ab0ffa997cf41fe5a5d80fe17d3913e4612213e9688abfe81315a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:71bf593c5722673901f5fb707c834b3ddabba416099a2db2f3ecf5c33d939690_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:b90cbbb5e3932aaac55eed7dfceaf254b1f7c6f5b5c8fd3d3177819e18340385_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e6e0235bad2b787819f9c8411db32ac59dace76f161d3b5f959ad1f2cf20cafd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:0ea46cc323bf717c9c13abafc997e5967b2bced77468af42ebe80567cafa61cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:8961ad8eea9ad670a2f32bd5593acde887130d5b1eaf78835991c4c7a10866c4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:e4f465229fd817570ea4a56bda46383daaaff0a167524d9cc720d34756cfef17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:ea60d032891945c4dfe58f5e0a4d3d0be4779c335722785fe0a3b01372dd5597_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1725bf00811e68e32dde029d85b0e34b5347814193f70c14f14a8dfc80366371_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:1f7216ad70b5c07e12b55fbb3d2032391f9a73489b7a76b6fc6857a98f0a0e66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:37ca38b661e1a10226ba7e42376a010c3b34a087fe5457a1c0f29388199d24c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:3b0ae7d3112c4fc79341a01fdba058584490c18d097921ee79cff37b99faabdd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0783172bbee033c4f86da14baaf8518cee854f508502dcebd5ec1c4f2e39081b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:386f31e3091b278b9d6343be9556d62a1e559a09c3f5c42cee6ba77d398cb399_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:567a39db8107c41aa7caf04aa63e9a186e61501f0fcc73035ed74b23adeaa2b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:baf7670f70ad9ccbbafb37ebe4c719f06114a4c5d72829bdbb78e49f4516ed04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:0858ef0c60edbbf187fa1fe219742953a85837821d749695991daedd8622a94a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:1c65c70fbbc42cdae530edb197660a5f62eb27877a70aac48ae27a1a044246d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:885a2634f9042d1ef12729252e6cc479374a07c8aa5c0ed42cdcf1e7b22217bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b0c60794feba9950c0e99f3b945661cfccb45136e48f114d9e7d5df8705b2173_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:114dcd190b9e664569add6a5ef06223d55a4cf460cdbe57df30f8d251b1964ad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:55b610d6470fce70d27be22d430e9cd8d094d966ebe31871b0aec0ed89192537_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:8a0a32b1a03d5151b5ec1f9c674ed6b782cf422e9ca4aec31e0bf0a0fe605841_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9f2c7ab62d11de17a9a859439b6a7d1ecbd0560cf475ac9b8210f5f45e41c440_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:10df1826c2c192f2009de60b11065e43aa5c1348af9d07f185d6097736203f26_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:5dd7e54ca93a752e7bf4f7ad43e219c1ca61a2cf320ccc9b1f725ff8ac0826ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:83d4ebb6737651c9be70325a5dc6b8ef0644e47a67a212c0cd88fa014d169151_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:ebefb278fd74865bd91006996d62d28ca5b339e65b9e7aacde9bd457b06bd8fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:22c2f432835bffd0a07f24a6f34cd1652233fff0f2373b08f49b49199664e67a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:7f9b3798263f156b133b3ef513aa2b472259e3af01aac1614b00f03ae40ccc11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:92fe84ee4982c9938f94fdb1cc6b8824a08333bfe40d81a703701de40045673a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:d8c6c11fd5a0d20e9ef10a16043c06b30d939a69ac6c0cafc3698f40fd983d69_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1d85e9a4ac8dac7867542a9d90dc1a7c13375256b019735e174217ec26301635_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:1fbb11a7cf536d1a110a461266a50ebe06fcb0c17a4b9ecc1a713c5b8dc35c1c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:28b276e66e4ae914af97c9ef8a778fbc9e0c51cb0e13d54792147115e09f8e7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:49e10f53d1c6dd3938662ebf7d43b1d6047c96c2f1c9204a6ee54df5a146f4d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:578eb05c1356548012b6153efa6a359be1800b041b54f4f8f2098877e5a6533d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6e098c1d8310a0aee8d9eb84b382a37e62719dc23094fb40a675c096e539cc38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:8b544f7d85fa412187a16817ba69d9e752d4338c9e50c07beba5186d9f9bced6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:b0bdb6493964f2b640364197dc1272f19147aa5b4971f0511af6aa4621b7b7ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:4d6de4f7e60ddaf4c745c98ccdf167133ae6822d2021680d6478f2ae6429635d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:e66e9aa69aeeeb28d86bd39702369b545ef01eb7da6908129f3c75338b06b510_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:635db6f1f8e88cee80354e66690a49e859a17ef889f0797e1abc1a8a771d3ed9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:908e8fd414ac7945bb7518da2bbbc7adf68578c649a395f279d3a72d3af506a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:689900556029a6415f20cf7578966aff89b5f5d54cd77769f22311e2fda2a157_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:9aa2f9781ede8882d07e9d0df587b86f2b005ead705325a65772ebec3a05c9e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:4b3e4611a7fe906cc4e801ccb75a8ae0d8f77c531405a5ec83a573c05430dc4e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9a9b5099a7bc6b59169230a3a1535fb4318ba196c3c757813618ece1fc555357_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b5278b65d630014baecabf0968496285c510cc5ce796bc38079f6dfcaa36dbfb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ca5cc5d3bdae39febda03519efddb990e5b97f7f478d76d68e32662f587c6dd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d45ba5a827a71919bcdf7c8ca2e5f3e11949ae4ca19a80ee581fbd6f642d030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:73943a55950275f18b5a6b6304c8db2b1ca013b1bae4093c16c47602ab35dece_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:899423e002c883aeeb10b879fe268f4bf9cd104a035ce6eb13ca2c3ca8c501b0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:f26355c7c08f726f933c977122569b166562fa4b74444797a5aaa27b253b8c05_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:148411943253850093c66ef357b2759dfd678996d45e0c43ea8d3b332e8c1630_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:699e332b07dfcf295821263eaa9e29cbc827f6ce3bb7f0ec7ed1643e75e1ab4b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:6b17319845fe1fa88f0a420e40316fac2d13fd257e9eaf4381accbee0244aae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:f938964483ee7b083a257e473b15d837fdac11b0d6f266a35bd90f38c8383b68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:19d062b28a291ea484bf2a068a4d6843c74360ce6b6007e6fc925b74f086f810_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:d9e562f64662921fd3c5136a13973c2fe79be3c8f69fed9905df76f4f59bfa43_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:ed80b725b17194872299d0d92c27ae9144c8fd9c41903983636f669be18d2d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:f4a9194f9eb7147a9226b5947d866a10b48bf7ff880e0016e041369aec3a6efc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:8bf8aa8975790e19ba107fd58699f98389e3fb692d192f4df3078fff7f0a4bba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:943026e61a67eb6a1ba24e08167263715e4b474bb94b17198fbbb7c9bf5c9237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:b1edd3ad3e0b34afd6492c911fcbd6b9cadeaeb5d5c72672c1a38ae2296ad54a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:f71ca06e754537effa93933935e2be49f1e8926b7f5217dfe4b482853740f547_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:144845c41ffaebc1dce18f7230ad5a3476240ba68710f3c4bb83157278337836_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:203cad6590b3802370e6dd33e1a7510b44dccda38485e61f93258755bfb338d6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:980b2244bdcf6048178362081dd67d72f53eae8ac2c6ff4b8591755e9f043645_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:bed8de36bac80108909205342b2d92e4de5adbfa33bf13f9346236fca52a0d3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:163683cfa20d41c6036d9eb7d32c248274a2c1a4bbfd8e205a369bcf9f617bbe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:291f62924a5a8efe7f38f5fda5b2b8a7e5300a39804337be2259667059bb19fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:4bafe21dd147334e75f59c2cedca2cd7c2773d77b5576bf7e7c8589d89ce60db_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6e4864ee460360448b2aa62e6a7add1fc1c9207d4727de30f9aab4eda9edd1d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:6597799cd6ba75be39d7a3d1751ff83ce095f61fb1b015a884e9069d6afd37e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:b28029f929fe2a28e666910d1acc57c3474fabdb2f9129688ef1ca56c7231d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e5db8646b6a9e273b7bf4b6109010276b0afb2af0c350d8af179effa71e803bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f072b1c2e0f97d7e9905687933e023862776aff50bf1b6057cae597b78306d0f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:2fbb1062440a7e2929c68cab2e2221c58d31d98a0d74f4d139d10408013b070e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:54bdfc9f041ddc8180aa7a052048afa7b23c6935a2662ec66a7d2856f95b6e36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:ab54e6a2e8a6a1ca2da5aaf25f784c09f5bf22ea32224ec1bdb6c564f88695a9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:eb99bcc5f4c97b12be8e4de697cbcd37cca3072f26a140f52202844418874129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:1cb2a6329c635b7eff12e22daefa5c77a64397319d3206b4bdd3a3b34574fe7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:404987a2fb4c664c018ed7e33f8ebbd1dac1d7343f383b0e4bdf92d35f5ebb5a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:8df626c6458e0a4e818e819f1d17168be08ab50f2445be7f25325397787c8036_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:f275dbefdd460fc44e5a54d214c501b9688d3d51591c6ea83577b52e857e6019_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:0f6b589d969b3c2217c87b44d98459a3de657d71c9f0603786b030a2fdb66e48_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:4a69f1fb1c0f2eddada16bd870d08fc3b6ba78efc59f1bacbcd392e671e31980_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:60761bd2a46e4c901640ec5d375b4fe54c2f0f9ffaf0b9fc04471ec02c73d28a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:790ffcec5d095ffbe8283fb5cd6bb172b22041d9b14c111d9c928a7aec6cbbde_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4cae3a1a0ca3295a46704927a91f33fc03237f8c44a943d90edeadbfb68256d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:6d4256949be252f58aa98f680d100faae204c2a45521ba4fa61304a256969bd3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d012e1612f64ee00521f658660018f9e46a058ba6a99a348052e3ae4b4e63619_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:ec1e5aab2a1958669f6971eb4bbb94ba43269c014f8e11e69229dd6b2c92d176_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:0cec35422625c4abb3d2ddd8e5e2d77f9a18c5dd638e99505b6508ae43237cb6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:762bec13a8d0eedc8207286324852d6e5d5c89079c817e03fec50cb4d22588ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:a8527f9b0b05619aad6b082807a1c4a606c899e2a4bd0825f411d64394daab5b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:dd758cc5da3e24a2802b44b767fc0fbdaae61033232c7767d8bc75078160ac06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:3d7cc7e902f37b7e45f9de6f498f6d7fff491158266158e4397ccded623c84d3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d102adb6bb17b220994bedff8fededf8b09ef62cb454bcbd795095f577f1c3f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:d87a179bae84946f9f7e7ab19f15dbc0bd2aea0bc788823039962edd0a48f63e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:f6a06b5e478d13178fdb20b51d2b3a9773c16521701f43262edb09062c9de5df_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:07b240ed76df3b6c9f186517ce204a8bb815fdb661d5a1b3b73615342a8f7003_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:4ba174175759817397ab1cf174845136887f14a6b29271b18bfeccf97cc5de8b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:b1b902854a1a105713ae36a30390a8e8a98d4d03e46ded854bc80eb81380bbbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f6f50581d7ac268d7af9c1eeae5e6e92964aff3b7ec302e932bc563d497f63fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:26e65a8bee241dff45931156bb5a208e0c4516528fbfbcf3a6c533ea7f064ee9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:b6fb980a7efec1bd0e39dc1264a6866e90bb57c84207960a22e65b5e0cb55cc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:85a905a5cbb2a02632ee8ca0aae802ce637c2c1c99c742dce838f79127cf089f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:875894a1b8b956cc158fe4fd80b585e7663f07f1ba911554ca94c3ba57778d21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:350100a8e79f712dcf22b66620eb5a75c387517dc693429fad487e2908f3b3d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:93cd7029f9ef5ac8f12a641145f518fbb4f1414b1fee76f5bea6fc9c17e62dec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:0299d98b502a56a51518578e3a2601a89cb4bbb296c9e065c70f15cf72e229b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:d1ed8fa57942adaef89d0a0cdbd5053649b53a1e14b110e9998f6e53a61767ea_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:362aed507bd65a95cd28015a4ee330279945eca7bc94f5415ee26dba257c103e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:5fd243ce292ae073a494c2a16782bc8140312ea5f31e859cb3be4675054c1773_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:8a1965d5dd9ec3e115d474ca46522b14511c52b492260c62a2f1eb344eaa1a36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b1bf57af52495e8671e9da6906ddca304edf2eb7463f4039d9a85c9125aa5542_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:08e1c5eb7969505b200d0d25a4cfe200fab9b5bd15eb5bc810b1a34dc93b412e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:3e6fc7416fe6306bae19d4655facd92824386d683d42f44411d66e1de26c53aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8f2793bd63a4899554af8f4b32e8ae039059639e56b8e2b01811ea530d25369d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:aa4a142fc9e0fcad95bd973ac54578158bf5152cb41f0eec5e7ed122ab5e055a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:1bc044da0c10dbeca53522f623bfd6a6332a6f6c0b9be779254d21e1ade84d31_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:381c89dc594bbf46a9924ecdf756a44415d7c65800443518d60a272cd305645c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6fdda9e3a74174955fcd5e041583c2878fcd53ae6ce15f41dbaf5f3ef7bb308d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e492cdd3dbfb1b27cffc73b98a2394de85c2892d0f39b76cbf673fc8bc01c35e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2ffd25e489d659d7f0bad8122f05bebf98973014943a9b9eda63d6d930a4865a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:13487bc27cc35c66589e4d44442aeebdf2a01ee877b689395c95e7d7d6ec093f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:49e0e85fc82e776cfa49fac87a0eca6460aa3478fe4ad3ec9f22f9b2d9a59e58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:0c3567982214d1718bdc6ea4aea3b5984949c2ec60afe8d85b4f64b0efa27463_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:52d56e45079cf3ca80e45b8d2c63a670f6e160a34c64a85e02e4707d7c3111b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:db13a5d40813346c0ecc29937305261e3141529725f7f26c717be6491037bed5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:3aa80cbd25d94c999ed22c4e1d226c5a990ab0d426a7d6aadb3b003b569781cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3f27aeb3f50d34b2ece4bb7bcf2a4784ef0ad41c1e35abb0125781f100f85a3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:acd3646c8be92f1d5e598ee582d2c99af29a57b4a6148b56f5b2984a0fb98173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:031e6d96e09070b06d2b96f96c001d653be3e32e24228b1de9235ab90e3640f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:04602a1df04412c991c455e1fe832792241601c6cef8348f9863a5c8451cd770_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:253ae6fa84a2f0b4effaca5d75baa33d65d1242aef04478a3604ccaee0de9da1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4cef3a8a04e7c9cb004f410e0dbb1fe49e644e5aba420a555ee073453c106e92_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:7921e5fecf6690f2ae67fb9e18ef80825b93dd6e568b8a6196160aee40bff718_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:869bd1eac4ff9ab881793e98f73b68bc373d72b04548970f6793cf2b7b484d68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c11147f0f60db8c6397e226c09e49f1f9d53e2b7ed78bc1709b198877c0ed869_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:e1fa6e02e0875e1d8e4f93aaa1e05cfe5c72fb1b2766748095888067c4eee866_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:522793b6ea40a20feffcb1e0f924c95e092d0d4a47cbaf9e69d6edae3d309dad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:54a15da1e40322f3f4f965f82e4355aebcb5b03ec822da588ad09a91540577f3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:7336099074ab2556a465aefeaff2bf330315bc0fc1ebd07b22e31ace0e741071_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:cc7a4e173c12af305a0cc97ce4912f44a525cdd04e68a7499145f34d73934d2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:13e656efe4fbff14a4d4ca1b1e0f112dbfae89890d7044707b79c52447b9391e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2ad345203bee46fb024ff185f5d0ca2ca35c499d680e7f1146a308b48fbf7225_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:2f51222640b196e1f0e435e7d54d1f527d4c8f3bdfdedd02b17336edfb25cb9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:cb544772b6f9a972a0b66be0598b8d396b0cc3802f24f5198b9eda69b40ce196_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:327901743af475aa572c6710bd24033cb90ae52014b886ad26581508c29115f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7c7b28b82d0f1d1e2c9fa1a2ef0d5920f97718bfe91006c8f5e58db5b6612dfa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:7eeacba7881c630faa9a83bb3fb2ec358329788326cf6f697e97a956a82b7efe_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:d62278bf6c324e1482f38abed8f106055a6d1415bc359197452c42c331b33ea5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:05b275e70da59643e988426805ceec35177db697a453a97c88fdc7332aa3aa37_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:23d3dbf8ad29eaea34c2e9d56ddb91ecf52670822676557041586b7285cec213_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:6af81c30118e369ac3318593980cd561d7affa7b5878763119b0eeebc1427d76_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:801048c9ac12697c1e7e7a37266b82a9f8e53fb126ff823bfbab9fea7f2c2aa5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:23405618050a4ceea8ea0c748cc7d9d16dbb80f10e4c39f7e82014a3ac80cec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:408e0c88c1698979820cf9a0fc0f6564ee30eea0326ca6c29da3b2feb4693409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:428b0c0f392cb5d0c39ab4cf2ae70ee51de448d48036a5302b2898a1281de957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:46844a8d4b3305611078f82e827e524581e0de5c2da3dcea8e1f542098bcad65_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:174ffd9d374af73d631f795df3a79d3e8f69aa12753ad16ccb8f01be03f57780_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:2c88f8a48f7c79d2fbe478731c3a110f37f257413fc1d597c42e3f35fa3fdfdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9a49ce22af5ae8b293c6f04e96d3ed23f6a6893cab93088e86a2b0b1446d75b7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:9de52c74b2cec276e00d1e13095b10c7c971d5b05ea8ec6326f5f00bde1ac2dd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:418e877e67368b79fe29779e1e7937f4831bc9acbe9bca5ea16f9ee7bb36f579_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:4e20a69ddd8aa5e7d9c1eb69d39f3dca33dda1958b0492ff9053cca741878b16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83212b61f8cae275040d6c64a9a5f38a9f041a03d13a072fba60e3db81e7e7d2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb419230bb87287ed0878b15d7609188bae27ff17be7bb997f8c218a8f9478a4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:7da29c55f3a7121d6c456a227d5ba33a280ead33eb5418bae0848396aeb672f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:a0305c4c1117d464edd4b54488871f1a066604a4c15f2d186dd758c9f1e2677c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:e735ad6ff4c1be18fb7f0bb16826debc9e4c6ec0c69f3541064653dc19dc2778_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:eee4ffbf1b7818c071d8774d5e3a334b2a7a85962da205e33a4d512deb4335ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6b088ebd778f5ba8d135cbbd6a9a1bffb34fad62964bc420edd8fd9b2b8da160_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:f9cd165193806ad2802d582059d12667e6e9545055367717dc6ec7450180bffa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:16255c84b6e8ca6a192a095aa89137f745dcc849b733b5cb0e619a81e82e1882_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:52e2b06774ffccebf1f08366dff5f6511ad4c8e397f2691dd4f2a9a60e53d9f9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:78b6dbe7e88080564de5a04d46b714b7d710464a7a88c8c445ebf75ba0894c80_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:db10ec84666e798a35bf839a0e0ba4d5b0abd0c7fd492ae2c6fcb70185d02e9a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e7d37c68f68de6dd8b8544892e34fbccc9f0af0c1121a2472864e3e62b074428_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f375cd135c643f9e8091313f171534b3217afdf7c2f0cb177fc5a37b348f8ed5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:2108b82d9e54536669a1871b9e0f0a8c71230ad4e4fb3d1aad6595e5bd3bd6d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3eba4efd422abfb24b1c297d1e48bed6bbc0892cf9bc20e274d45650ac6d4e51_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:d04b0ff02b30e9cb05249a559d2e3e7f63ff54afef7e75f2984f3084e02f5841_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:ed035ddf94710c58b2d81d36c3207fc8d1aab398f2fb4a3032a9a79faba25e08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:3fca90bac7056e4af9f2736674e317c22f0a8075bdc86b1d41dbbed0b163b590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a13b0672e1e17227e2e5cc23f228943063fff9187e2d5150ac653dbb130cd04_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:246d416face26c1f276dccded145fb579536097717233c71ac61e43afe27bb8a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:bcea2fa137e11c7268a7a57326e7f11f990979cd2a959635b62aeaba65f21bd1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:1a96c06bde33da97d000c0477f13c155fa07d3a842a17bebbf48cfe1a6b5217e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:93b05295c3af4dd528a472bf13a5a94cf1d2d7e09902efca87e91381877eee46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5e4a4bc842771013865de850e0b4b200f2218a94ac091e80d5a55c2ce35c2a62_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6800ee041b9fd72d0387dfc196bb789ac673fb6644b11293741e8a940da1c7e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d3a639e9c61be5469d20d6fe5a3794160cf0e6fe1bad4aebe3f2f526883a1b41_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:fbcf64f4f6fda190ba7bf6faeaf65b347609e953afbccf50bf6e06a758520b57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0bff790ea0fd4ddb74693ef0899d189dfe3a91aa39a215cecb68ebacf97745fa_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5ff446c325c92f62e1c2f1f28fc546a206714d622ad3d84397d3048063f71482_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:b5dcacccb86c626ebdec4139ddfbb9773b240a261cef4bb98e3d2834bebee12a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d10af318b1446ac8f528b59aefeab186126351ab50cb82b848dd40309ad8a055_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:03f32224ff2a20474f06e5c914ac97e4a7102bd73ad721b7a1dd314b80cf4f40_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:2f402352e6309a184a4017b819be6a68329e394b69f636fe819c3078ef560806_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:31c82fde5af64c3ab38d9cef1b3e2673283ba1823456e68d99052ba9ae7ac4ea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:84db5ecfb9ea6e3afd9249e30d16c4a9f8f83da7011b3965d04b08af140204e6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9554e657a1c627c04cfa20671c74660c8cc67fc763b2153af3c630fc37187509_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:e727cac0902bb1f09cc3bf7e2543ed6ef149ffcffec7cd1470d0476d6f0e8e02_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:f506eda4e173a6ee5cadbf705b16aa0ba7625a4943b321159f52175df3939702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:40fc32cf00feaeaa6ea56b2a33ba8c8e3dc60db86768d2526ec4cbf45ef964e7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:627113b2cbc064e502c105a5dabc3da1147e62e953256ec1e01b0c15cfda98a2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:814f67b5b7bf5d64fde8525e9481d3a956f27556f8b81068cc630adba52291c5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bdcdf39d601d7179abdcdd2aa01f5995769beedaa28bd0714c975993c7976b2d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:27f5afca726ea20751a37dfd25a68d6bbbc75a9a349d1d372afc15a7645b15af_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:bb5441fd9b43212ac609b892fa0a11a486d7d071c6bd199c3d2c670e4519e7b4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ec41b15fc04c9569da34998a95e7abf947708d54fc5cf8480fbc526601ac1c9a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:f7916e8e151c151599cf9c41cd970ea377e5637866c0e84359b24c50b3415820_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:235cc02f670a07c1babd552468c72752219f6de83b0dfe522ec6ac4dff245167_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:4b30f56afec16609ca6f04bc95eeb78a763f62475248008ae5e41d588595e447_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:9b47608649921420245ea17cea2acd8203a88db64686599474afea6ad8a30949_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:a52d8306c176cd19ac2983d5b83480981984c9c3f7cc5bc53390eda867795e3c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4d4e30d000dd3fc93eb2e285d8ccc190bedd7f526772c6f8e5f6d31e5ab6f2d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:5d79a3f07cae48ef9aa87c328943e982788357aa8273ac1ed7c66d725ee570eb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a6e88dca32e33142f7b11b2fd2a758ebc34edc03d9e2edc0abb2eb0369d6c3c1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:dd3db40441dd60edab282bec5d29547c8524a4524d117b712636f347398b8648_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:05d0887e83912e2610d21e45ab6437ce35071e4fc6049b6a25694cf1b9307152_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2941ed9a819475e8d34a94bacc711b3b7ea09152d4c0edf26cdca1a2dc30c48a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:36f7b80bbbab3d707381a72d7d3fcafa207d36145ed674f07aea7f907dc3e78a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:69630375bff7a3ffdbc49854a258d7d9a64c5e4dc33ec6b73b05537732b879c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:3d98a56884efa11b49486c649812d96097c182198c34d467ef7b580289c90dc0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4285c25224bd6d5607c8b209de188fd834dcf15c6cca3de7f9a433c16dcc2b17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:cb0010b6e5c55f7b2d948967d611d4bde892ea6992d0e85e1e687cd2d9f25aea_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d24f405448f739c0b66f1417c855b0e151d5c7c213e8bbe407796ac7bcbbe830_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:6e23c6fcf0c7622abce6345056263499274aab56d9807b8da1f83260c76042bf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:8e0de926ead45838be7595c2c8d99f01bb1ffa6351d5ec4630245c770d61afdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:a3a295230ed3a7eaaa9e6628e031bbc57a7496d96cc8b59ea23659cebf4233f0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:c6371b8ef739af956889ac770a1db9e652772427b6b18d2dd76bc440a0b7f078_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:da862e769b651eab76dd001d3ff1b1aceb0371fea56b2908ba5bb8c4ad674686_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:02810d9f51f9b7ac6d749a5778da0a9701c84ada74142a72014f79dd9dfd4807_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:1e0f02cd15e1a78a865eda383ff68048629603cd1c9b226906cf00ca22baca37_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:26d5dcaca963a1e548f96fe09cc66acce9d7b190e04b79c5963b73c74c352857_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:56788a5f4f75b26db97c9f04519f4b200529531fefb1724b95d58867ec16c53a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:203821198cdceacc35c6234cef4584b0782fdb89ad725243e9525a088a225849_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:65b9813ac91ce0596e262cd562255b1bb8d6ede6b4589d53cbd685373892d15b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:ac8ac2c6df64a0bd0afd2f595bd7ba88e932433da9f40e5a30678c78da601da8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:bd214480f046d6997f41a98e94e6ca7b189eb749d25d1324c366444caada840f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:1f7eca7853890795dc9ebb17e242493b9f8d4a669654af6d1a248e915e63d0b2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:41a7dcfcc00a9079dd48958d2e9a9708bba4623341dfaf990fc86528ec26ce7b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:5c57525cb84a92e8ea37254bc48cc912eab8293f74a60f4bc994e678b637892f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:744abab78bd7e4d30af70567af2614fe6f195c35dbba9f327ea3853cb05310cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:044648f5804793cf3bdc39f8cbddddfd27dd31227defaf5168a431aa538b5eeb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:500ea3ea3d92e1600ea5c8165b454e208988b7fee325f6803370aad00a64bbe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:535e5de146d6c0e0a39624607f612266cbf92c96e73f0555e3ae9e78aec732ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:fa0a920770ad7681a7cf432fab03330c292a2bec4e5959be7fa0851149ceb164_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:13acd40464687e5fbfe68bda5f5f454898ee2a8ac43dd527e239a069000c291f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:3dd5c0b3c0c923cc4e8529895120bf153b083730d06ed4445d945299426b3ecb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4023f3052fb8762a2c4b2fe892faf1504b395dc06f80394574441f92484c8432_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:72b5bd253988dac61c193a5b4c24f2686cd2ced9eed6e0a09221278514c63ff7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:4302ea225506cd60f338d03d50823b5b0e532ae05362b3b0aa92c4f14a34c983_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:b0029bc8c9f6d720a03326f2f28b10ef27268bba03469a4b929917878dd6498e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:d59374360c4175995293187b36aa376cbf791a99b357843aba510279b96587f2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f507741792574928a8f2cd8356218958ea9408c913262a7db494ea473b5a12cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:55b4a2d57f41767b2c4c4fd8a623bf409cafb945647c3a348daa099644124b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:7834585f05cae6c2220afca9fc5ecf19cf8b473eb4020add6510c61052d0305b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:b0d3d3cf04284772a4cde44aa4e742fc6c4527de1e1884353dab50defc73caf4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cfd1018ed4d5a11dac9cf0fbb6a7deb76fd81c64d1ec41957c272a9169c6a00f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3106277b24316f92598006ed644d29bc56ab5c39f9f946744d692ececa388727_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d4c378140d0eb19c85f6439cac0591b5e90b326eed94a66e7aae2a674ddbefa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c0f81b3d743cfbda941a5d6475a3331718e748248afcd852f9980c155fb582cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:e0c576d54592ced978e469e3f471bddb898ae13adc033a8540e8a3b1cf1ac860_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:086144ddb95665ef57fec4c8670dc15c8c16d1962ca644e7fe4b2e04443702ca_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:4d46aacf9b732cab243ad10b5822daaa93634f1c30372c4d57ac84ceb052a3c0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7c4e99fdb409b8a0db6dca9d332f3fbbc7bd89a4a42f4f8cae5076eaf9780d42_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:c857bdfc9ef307b75781824dc2f632cdcd5c9bee8d78e78cb625497b5bab9043_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:06c37570f8feee35714ca9132a6d53a6f586b84cf008d92ddb2b39e925cbc110_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:09b8a4805ae1df94aeaffc8d8d9bcf349d7df87890d6c042c2b32afb9d1f06a1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:a02908c6a88fe41244cfd7574fc4d3b57c75e82c8b7b3d5a056051480bcafbff_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:f129c6134f755cdae1ea6faeb1ff23f274d61c04a092c75e018e83fb04eaf208_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:437760730abc7fa85f350c1b0dbca580eb1cb1b62e9af25d98290e3a91f9a55f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:b7f5dfd531aef65d4e28b426460b9b26464f9c3e0b0b349c31014f4323e39795_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:e23f957c1c2a26d0057376a4132fa8e3a8077e06ee6dae281f7074d8ee4d34e1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:ea50a064eff8f734f065843c871f5fb979c4f22a9170671f64091f12633a592f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:1d0cb3d5d01d102bb1186db1ed70a3faca51b7eeb3a6fad2fc8fdb5ba0c222b2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:440cfc6b940ce58c33576341416d04132128589f4157775908328ee4ad202f56_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:92209e8e284293ba9bfbc839455a7a82d7e9e61814097d1234f0d931bcf301a8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:a214b84e74e7edbde00683ba5bec079cc8982546f759cb55b55d183ed7949abc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:3773fdbaf7ac586c54ccdaffd9a5ac42f0942b7c54b56f3871a04f56dd65ca56_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:787b713934283921c97a722ab657d15acd7b021173e7b4820367d4e2daec3525_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e53a29e92c0c2e99d3bae949ba71fb47309183dce20289c1b2e37308d8a2767c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e8de7100cbd6d5946c5ac1f2e0a065143bdc80d52a7b28461b176ddda3b20acb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:09b88b47e7fbbe1ea9b3f60e861409520ac1001dbe303c73f75e0dd3b81ec325_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:4c964d724a0c840bd6d8990c68fdfcc9cb926ccd1c84331ef33fd814e2132a2e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:5a1d5a18b94a71ebfa5ab8bedf99f8a46c3f8347d8e33618eacd00aa0a46fe0a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a5347136361952ef74dc8e19b0a3ff7be04629ff1791073ed89e88cd8096da12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:4d4ca08c267fb9b35782c6a05717354f30a0a3de5f94857d96e55da15d91876a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:822dfe7aa1c59b5cd87d464766ff225e51b57b73f4f04c79d072d65b5e7470e2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:87ed6e3d8a00e5c3887494370aea07741858c60dba467700c02202b3fc3592e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:b61654dd4506756abe5bf05cf21c9091f4b4b7f088feb2bec6a7278dab81a6fa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:42b97067c4c965b59607d32a5b2179df216b2c8dd6200f4c0333b50c8bb12aa4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9b31f85f64f85d93dcc2eeb098a8ac4fc2f4259cc395ad06932e10990d7ca852_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9ec1eb0f1b65cdafa77306da8f62867bfb07b72bc82381768bd9ee081c49cbc1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:fdec5aedbef8fb0f3fe4a413fbcbb8a88f6aced5b327e6ddbe6badbd0a49ba10_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:1183b1aee5ed1c97ec62bcb31c632c95a3839d5fece1abec85f284d38178fe5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:b9c56ccf5a73552518eed917c822bef76a0ea0318a6ac8d0f1f0cfe62b710b17_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:a310fc85bc14df6e00f4fe12946a70e0c715cfebd320328a579b56460cdf799e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:c45f9be84666be8b1202390c9c9cb07869db0fdb656ed7af804f36344d906a6e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:246f206e1ce3f3fe7810b51f987ad9411020aa6fda2aa2cdec39af42e5976a28_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2b9b3439585b5c6c696da56712de343742e1e67f406853a71dbf0c0df665d951_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8c9a77e685f482f808974251257777c7f273bfea1091f28d185cd22f674326d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:8f1d0233416e2eca9d57f2a8cc55a9b87cdfa5c1f0eefdd0dd7622e47cb3abec_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:0e090ffa2723dc77eb72286cfbc02e5a1ffaf516ebbaf11f58cbe83961caf768_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:8e00f39772941d03f399a38b4b7776ec19b59118d7407a591255231893285192_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:ad9b4905e8fbcb359f9cf20623c7eb57470e30439774436149bd35f6197e9403_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:f39fe3f125e61c840c125f5ef44aed8d36046363d8edef06686ef079c0addfcc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:0923dbb40da6d14a4bea61427f3079912f9c84099e4bbf62e843d830efa3acd5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:714c01e42263f9273ec626c13ee6d3109181c435b7893d3938b5859cc69a7d0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:c3a5bf8a18ce773bc6a3e8834da902525836ca1939b28155a36d0c00e011db93_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:dc384f9d959b9cc28545a46df046da2d45919495abc91d23b8cdddcfe5671582_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:00ecbe83afb5dd185bed8f27904b756dde8a4c0551aa550b4393f902af80bd5d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:502739ba896a541315a9a37eb30f429d130b1ae0b6785939d010958c02f24ba4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:6535936bfcff3e1d26645f4d8048456636659dae9476c7fed76d4f6cecc40c35_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:99f5b1579e2398f8a220d0ed63c658c8d26f1d0fb7366a8670e372f03ebdd266_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:5e566ec98af93daf5d929267e9058674ce4b6bbb4f656b9c6f19b271489f2b38_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:9790b964746cd23f1a07ddfa6e51368550eb27051e7084241abdda5b963d637c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fa137b6ec014164f5995311444e5c42d17ab136c96e95fe88d3db61592a78163_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:fce8121763840629cf5afe298a71f836eae5206712b7ebf5ec1e148330245644_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:05e23c2341cfbaeaf96d8649e2e7f635179b9d7ead3b2c8db9341c455fbb98a1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4f0e3b470926736978c12ca6a4c6e5ead8536c4c1f0aa22e7e094fee6561a022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d50ffd7c96ca031642c43cd3313a8d83cf5843b1bf5726ca40ed22e62f3eac3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ddb11704ef33930adfc9cebbb6be778894b622dbe5f036b379d159c85238c8d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:06990166ff61916c5432812f0a1b684c83298b77858383c495e941ba546c98a3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:6d025172f3eda3c137527cbd135ef329247dd2bc4392a7692ccd679284f41488_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:82d61c7942fc8cf37d85a59b9a6091a79c9579140a07354c86b1041ac764f9ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:b8ad4cfda281208658afcafb1a83d4d455154c07710c188bd40f160ef4298d9e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:73acb0f09abd9d1f5c0a937d1ea61dbd162f5c6d47090340792d9813787fb122_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:97037924c1db295e518aee0848f706e894aa49f9108a09c4a1fd6abb3a682bb1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bf969f6a6b1d097ee3ea319b9d67980dd89bac0977f61b09b1c8d9a761ccf92e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:d918da76f8747fc8460e4a317584dd9076e5606c216bc1cd9001e2d6cae7917d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:561da51ced5d52eadfbdc718dbcf1a8decced384ae82d565ca8988e8545cd580_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:724ecf88e585cb387c409914f31b0ee2863e2667af7d80d6f240781254a490f3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:923e785d3bf0d2369de9b596d806481fd1060805456bd5c03377bc6464bb4d66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:f968d19b63f5c1f0da86b31dba8945edb202b2bf3bf161ea7302bab36d5fc1d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:2d0766b4fb70966820bc06ea0a3ede6ba491bfc08502fabaa2cad11d86cedc6f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:31ec44aa90a601453d1ef4fafca083192b37f9b38578edf39b976f2b533dba26_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:533bd0780a13c3550e5a8cb92963178646954b2ebd787ac5ac5866252940d8e2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:fb20541a86c453c9ce5216c8274ba9b4a8b843b8a4430a94a75733f5f31ff23e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:44dfe471f0f521d1bb20392db6f5858c902db7069eed49fb034d939af9d14da8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:77b50a1cdb25e2c1e1f136fa42fe53b42fa38ed16faa727351cdec9894fed057_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a154549f60dbf7dc0cc9d1e6a3ece75c49c14552febcb4710b798ac270f6cb5a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:ccba5996a018e12c96ed74f12413690e37a2db4d9640f57daf2496f63cfa4a9e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:2d3a2aefeed57e51b6d3c60637d6466e5d74cf9ec0f57c65cf5709b961881253_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:5961bb8851607fb49de1c61385d75305b747bd84647ec0a0f6152eee958a5590_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:8a39a24964e654f89c0f368c335b253c169971ad26c2fd6088ef4ceec808f3db_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:a37571b8d93a38482621f62ca7042831c08eca47bfe39e91c798c22de21c21e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0fa37481f4c261a697a289f57cc8c7ba80c3a24a9a7964af916ef546d29fdca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33d1f2fa479adb036a7050b614cabb6552171cddeb5e1edc0465d0b71e23fdf7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:39130f51b32ba2da5f1cb4c57af52fe04300ac5f7fe24d3d802f06b8c20ca185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:9b6e54cf31dc7c57298a1db3b281fefa1ec15a5b250ad453526c047afc89b32c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:505ad722500b5b635544cc0b3f96a4e92f78af0a909e084f4e6610981ab6fcc6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:5e81da4cbc5b28013366ccf86b9f3ca896ed1031e3b6cd55fa8b785fb4c1f3a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c87754fec8833fe55f56afcee49ff58109bed4636d71a0a4c2c248bf7a250ed4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:effdce7c8cd067e7585010e9d45e1a94d0d61ab66c16aff5377eda40f293b26a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:329c5ed3efd9fa8a750571820093dd3805cc88d2c133cecd6b2c442d831b068a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:ddb81c6e6245b357b2a24598007b017eb8ed7937c1efa4b22527edb167ede82e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:5c69186d9fdbbb565f6b0003aaca04932537ad4a3d25ee2495c14399d4846788_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:d3addc578bdfd01a05ef7f75c1dbdb128b27aab8daf879842b92be0884a99d63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:04d88cddb2c9350cf738195fa88b2395a9670a961ad75c9c0e891d5902de1c1c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:ef73a18199659b8a75cadafdea01e00e089d4cd0866ab963985333cb1fdc6313_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87db9d17e9cbe05a1eb9a540fe9ecfa217dd754350cdfee0366d7a1bb3abd7e9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e8959370819efb0c8c039de9c0b921a46e360094058398768cc37cdc10d1073_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c6be6f2e7fecda541488739611967a8f2e24b50a9fae785a979c026b9c58adf7_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:f611651eb627fa39be74713fdee501e0e520a3699e1e9b8894f3dd2a197eb43a_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0c01850eef0df78fb37a353a7f8c8ae6f66a52e78a3c8202aac29cb3c5163768_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:48a3f19dcbce0cc4cdf398cc4470fcab186eeaaf41728496dff2deda7c75102a_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:873da3ba166469410ec84af827a063e17dd0351daf51f68e4ffa7cd1f8637489_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:bb07ee6994934be876421e2b0753364446e4cb30e9c7fd8742652f8d89256be7_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:1e5ea799a34db307076f2626dbb0366a9a75e443446cda984b052f44410fa407_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:2611b6ee272891c8a4537b4d6ff89c404f6fb47ae8783b6e53fc659b74ea59a7_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:cfb12798cbd3e288c7a204bef048db68bc001a835e445de7ec4a8b8e3bc0c3bc_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:270f4b3107da18f99582333c147414a7effa5875ebf5292942246dacd2194ac0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:5053be29615a958fd0c2d838a71a861b9049c098c6e6e5223def483688fa10f1_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:937b32bb1bc5daa271725a140b8aa234d9b03594107a5f6dab7574776d792a9d_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:d93e558b6201116dc32786707952a34dab1fcc0f21a26fcaf0bbdedd7ad60222_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:5e9d57aeb56714a366776c905569753b937ccd9d5b036d83bf5f745c3ee26d26_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:c453f2fb8bb59d35f5e67b5382489a59e04ece4a7e6d6062d5267d2bc28a7cd5_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:a5b9c00e97bb6729e5abb4fff5b4432a1ae8a145508306ad30b23217adcfcd4d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c583b1c23a9f9f2e7d158fb339039322163a526a051a97b1abd6c247e00a645b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:1539dd4dc06f73e2a99be09c94f5f45810250bfb833cb9c4943bfb3d973ba886_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:5d20348f6107514c9088e3de2b71a36901d6a6a2764969a73eb9eaac688272c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:c000588fe28b44595fb6b95028989b35f719f72aa9ab37d0b35b4c9b35fe98b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:f73bf302e9441036f0abaafa8043cb3c79b5b00dad51e0dcc34f43d24cce9ddc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:07d47306bd4104b0a0f1b401822c4ce730d0b2a59642314d85fe6cb812ec7c69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:4c12b2d296bb6ba257c6316362efa2a6fe2054c86eaa286799a8a4ad28b00497_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9fb68575fe1ca636ede14b67c027c74913c156dec1218096e83ea3d8536e7d78_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a8b3e44bcd15389d2a0e87fa3110d14fb739064378d93b3573f1c37d9ed0bb02_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...