rhsa-2024_5200
Vulnerability from csaf_redhat
Published
2024-08-19 03:13
Modified
2024-09-18 13:47
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.63 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.63 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.63. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:5202 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * openshift/telemeter: iss check during JWT authentication can be bypassed (CVE-2024-5037) * kernel: net: kernel: UAF in network route management (CVE-2024-36971) * ssh: Prefix truncation attack on Binary Packet Protocol (BPP) (CVE-2023-48795) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.63 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.63. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:5202\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* openshift/telemeter: iss check during JWT authentication can be bypassed\n(CVE-2024-5037)\n* kernel: net:  kernel: UAF in network route management (CVE-2024-36971)\n* ssh: Prefix truncation attack on Binary Packet Protocol (BPP)\n(CVE-2023-48795)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:5200",
        "url": "https://access.redhat.com/errata/RHSA-2024:5200"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2254210",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
      },
      {
        "category": "external",
        "summary": "2272339",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272339"
      },
      {
        "category": "external",
        "summary": "2292331",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-37422",
        "url": "https://issues.redhat.com/browse/OCPBUGS-37422"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_5200.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.63 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T13:47:19+00:00",
      "generator": {
        "date": "2024-09-18T13:47:19+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:5200",
      "initial_release_date": "2024-08-19T03:13:31+00:00",
      "revision_history": [
        {
          "date": "2024-08-19T03:13:31+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-08-19T03:13:31+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T13:47:19+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202408071159.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202408071159.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202408071159.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202408071159.p0.g555e1ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202408091932.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202408071159.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202408072016.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202408071159.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202408071159.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202408071159.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202408071159.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202408071159.p0.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202408071159.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202408071159.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202408071159.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202408071159.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202408071159.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202408071159.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202408091932.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202408071159.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202408071159.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202408071159.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202408071159.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202408072016.p0.gf9da23a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202408081437.p0.g38fe5bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202408081437.p0.g9a3e609.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202408081437.p0.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202408081437.p0.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202408071159.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202408071159.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202408072016.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202408061301.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202408072016.p0.g38b9ed8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202408071159.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202408071159.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202408071159.p0.g3f39dc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202408071159.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
                  "product_id": "openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202408071159.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
                  "product_id": "openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202408091932.p0.g4dd47ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202408071159.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202408071159.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202408071159.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202408071159.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202408061301.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
                  "product_id": "openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202408071159.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202408071159.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
                  "product_id": "openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202408091932.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202408071159.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202408071159.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202408071159.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202408071159.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202408071159.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202408071159.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202408072016.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g191c9e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202408072016.p0.g4d3b112.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202408072016.p0.g99bcda8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.gb9287c0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202408071159.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.gf90fb44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408072016.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g3249124.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.ga930c89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202408072016.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202408071159.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202408071159.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202408072203.p0.g6de9c4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202408071159.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202408071159.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202408071159.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202408071159.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202408071159.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202408072016.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202408071159.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202408071159.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202408071159.p0.g77fd1a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202408071159.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202408071159.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202408071159.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202408071159.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202408071159.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202408071159.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202408071159.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202408071159.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202408071159.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202408061301.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202408071159.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202408071159.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202408071159.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202408071159.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202408071159.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202408071159.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g8bd0ea8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g31a67da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g921509f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.gf2b726d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202408071159.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
                  "product_id": "openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202408071159.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202408071159.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202408071159.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202408071159.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202408071159.p0.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202408071159.p0.g6b5bfff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202408071159.p0.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202408071159.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202408071159.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202408071159.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202408071159.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202408072016.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.g5993d02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202408071159.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202408071159.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202408091932.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202408071159.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g708c6da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202408072016.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202408072016.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202408071159.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202408071159.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202408071159.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202408071159.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g8a37e70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202408071159.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202408072016.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202408071159.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202408071159.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202408091932.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.ge170dce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.ga61d43b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202408071159.p0.gf25ae2a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202408071159.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202408071159.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202408071159.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202408071159.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202408071159.p0.gc9592de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202408071159.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202408071159.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202408071159.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202408071159.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202408071159.p0.g555e1ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202408091932.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202408071159.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202408072016.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202408071159.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202408071159.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202408071159.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202408071159.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202408071159.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202408071159.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202408071159.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202408071159.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202408071159.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202408091932.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202408071159.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202408071159.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202408071159.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202408071159.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202408071159.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202408071159.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202408072016.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202408072016.p0.g38b9ed8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202408071159.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202408071159.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202408071159.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
                  "product_id": "openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202408071159.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
                  "product_id": "openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202408091932.p0.g4dd47ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202408071159.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202408071159.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202408071159.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202408071159.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202408061301.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
                  "product_id": "openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202408071159.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202408071159.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
                  "product_id": "openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202408091932.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202408071159.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202408071159.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202408071159.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202408071159.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202408071159.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202408071159.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202408072016.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202408071159.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202408072016.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202408071159.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202408071159.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202408072203.p0.g6de9c4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202408071159.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202408071159.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202408071159.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202408071159.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202408071159.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202408072016.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202408071159.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202408071159.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202408071159.p0.g77fd1a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202408071159.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202408071159.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202408071159.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202408071159.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202408071159.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202408071159.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202408071159.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202408071159.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202408071159.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202408061301.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202408071159.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202408071159.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202408071159.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202408071159.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202408071159.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202408071159.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202408071159.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202408071159.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
                  "product_id": "openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202408071159.p0.g397b673.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202408071159.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202408071159.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202408071159.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202408071159.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202408071159.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202408071159.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202408072016.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.g5993d02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202408071159.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202408071159.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202408071159.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202408091932.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202408071159.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202408072016.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202408072016.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202408071159.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408071159.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408071159.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202408071159.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202408071159.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202408071159.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202408071159.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202408071159.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202408071159.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202408072016.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202408071159.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202408071159.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202408091932.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202408071159.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202408071159.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202408071159.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202408071159.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202408071159.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
                "product": {
                  "name": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
                  "product_id": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202408091913-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202408071159.p0.gc9592de.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
                "product": {
                  "name": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
                  "product_id": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202408091913-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x"
        },
        "product_reference": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64"
        },
        "product_reference": "rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-48795",
      "cwe": {
        "id": "CWE-222",
        "name": "Truncation of Security-relevant Information"
      },
      "discovery_date": "2023-12-12T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2254210"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the SSH channel integrity. By manipulating sequence numbers during the handshake, an attacker can remove the initial messages on the secure channel without causing a MAC failure. For example, an attacker could disable the ping extension and thus disable the new countermeasure in OpenSSH 9.5 against keystroke timing attacks.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is classified as moderate because the attack requires an active Man-in-the-Middle (MITM) who can intercept and modify the connection\u0027s traffic at the TCP/IP layer.\n\nAlthough the attack is cryptographically innovative, its security impact is fortunately quite limited. It only allows the deletion of consecutive messages, and deleting most messages at this protocol stage prevents user authentication from proceeding, leading to a stalled connection.\n\nThe most significant identified impact is that it enables a MITM to delete the SSH2_MSG_EXT_INFO message sent before authentication begins. This allows the attacker to disable a subset of keystroke timing obfuscation features. However, there is no other observable impact on session secrecy or session integrity.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "RHBZ#2254210",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2254210"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-48795",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-48795"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/solutions/7071748",
          "url": "https://access.redhat.com/solutions/7071748"
        },
        {
          "category": "external",
          "summary": "https://terrapin-attack.com/",
          "url": "https://terrapin-attack.com/"
        }
      ],
      "release_date": "2023-12-18T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:5db6f8dd1db6b9d07dacfa74574a38a6e518145a3c0ab5d895e9c89e029a39e4\n\n      (For s390x architecture)\n      The image digest is sha256:98c249ae7bbcb1824f1e500cce47cf4639e25341006d17c088051ceea0f96c28\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5200"
        },
        {
          "category": "workaround",
          "details": "Update to the last version and check that client and server provide kex pseudo-algorithms indicating usage of the updated version of the protocol which is protected from the attack. If \"kex-strict-c-v00@openssh.com\" is provided by clients and \"kex-strict-s-v00@openssh.com\" is in the server\u0027s reply, no other steps are necessary.\n\nDisabling ciphers if necessary:\n\nIf \"kex-strict-c-v00@openssh.com\" is not provided by clients or \"kex-strict-s-v00@openssh.com\" is absent in the server\u0027s reply, you can disable the following ciphers and HMACs as a workaround on RHEL-8 and RHEL-9:\n\n1. chacha20-poly1305@openssh.com\n2. hmac-sha2-512-etm@openssh.com\n3. hmac-sha2-256-etm@openssh.com\n4. hmac-sha1-etm@openssh.com\n5. hmac-md5-etm@openssh.com\n\nTo do that through crypto-policies, one can apply a subpolicy with the following content:\n```\ncipher@SSH = -CHACHA20-POLY1305\nssh_etm = 0\n```\ne.g., by putting these lines into `/etc/crypto-policies/policies/modules/CVE-2023-48795.pmod`, applying the resulting subpolicy with `update-crypto-policies --set $(update-crypto-policies --show):CVE-2023-48795` and restarting openssh server.\n\nOne can verify that the changes are in effect by ensuring the ciphers listed above are missing from both `/etc/crypto-policies/back-ends/openssh.config` and `/etc/crypto-policies/back-ends/opensshserver.config`.\n\nFor more details on using crypto-policies, please refer to https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/9/html/security_hardening/using-the-system-wide-cryptographic-policies_security-hardening\n\nNote that this procedure does limit the interoperability of the host and is only suggested as a temporary mitigation until the issue is fully resolved with an update.\n\nFor RHEL-7: \nWe can recommend to use strict MACs and Ciphers on RHEL7 in both files /etc/ssh/ssh_config and /etc/ssh/sshd_config.\n\nBelow strict set of Ciphers and MACs can be used as mitigation for RHEL 7.\n\n```\nCiphers aes128-ctr,aes192-ctr,aes256-ctr,aes128-gcm@openssh.com,aes256-gcm@openssh.com\nMACs umac-64@openssh.com,umac-128@openssh.com,hmac-sha2-256,hmac-sha2-512\n```\n\n- For Openshift Container Platform 4:\nPlease refer the KCS[1] document for verifying the fix in RHCOS.\n\n[1] https://access.redhat.com/solutions/7071748",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "HIGH",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 5.9,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "HIGH",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "ssh: Prefix truncation attack on Binary Packet Protocol (BPP)"
    },
    {
      "cve": "CVE-2024-5037",
      "cwe": {
        "id": "CWE-290",
        "name": "Authentication Bypass by Spoofing"
      },
      "discovery_date": "2024-03-30T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2272339"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in OpenShift\u0027s Telemeter. If certain conditions are in place, an attacker can use a forged token to bypass the issue (\"iss\") check during JSON web token (JWT) authentication.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "openshift/telemeter: iss check during JWT authentication can be bypassed",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-5037"
        },
        {
          "category": "external",
          "summary": "RHBZ#2272339",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2272339"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-5037",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-5037"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-5037",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-5037"
        },
        {
          "category": "external",
          "summary": "https://github.com/kubernetes/kubernetes/pull/123540",
          "url": "https://github.com/kubernetes/kubernetes/pull/123540"
        },
        {
          "category": "external",
          "summary": "https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78",
          "url": "https://github.com/openshift/telemeter/blob/a9417a6062c3a31ed78c06ea3a0613a52f2029b2/pkg/authorize/jwt/client_authorizer.go#L78"
        }
      ],
      "release_date": "2024-06-05T17:51:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:5db6f8dd1db6b9d07dacfa74574a38a6e518145a3c0ab5d895e9c89e029a39e4\n\n      (For s390x architecture)\n      The image digest is sha256:98c249ae7bbcb1824f1e500cce47cf4639e25341006d17c088051ceea0f96c28\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5200"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "openshift/telemeter: iss check during JWT authentication can be bypassed"
    },
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:5db6f8dd1db6b9d07dacfa74574a38a6e518145a3c0ab5d895e9c89e029a39e4\n\n      (For s390x architecture)\n      The image digest is sha256:98c249ae7bbcb1824f1e500cce47cf4639e25341006d17c088051ceea0f96c28\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5200"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    },
    {
      "cve": "CVE-2024-36971",
      "discovery_date": "2024-06-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2292331"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A use-after-free flaw was found in the Linux kernel\u0027s network route management. This flaw allows an attacker to alter the behavior of certain network connections.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "kernel: net: kernel: UAF in network route management",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Environments which use third-party KABI modules may experience kernel crashes after applying errata for CVE-2024-36971. Contact your module vendor about an update. Until these third party modules can be fixed, you can prevent crashes by disabling them. This problem stems from modules which use the `negative_advice()` function.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "RHBZ#2292331",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2292331"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-36971",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-36971"
        },
        {
          "category": "external",
          "summary": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T",
          "url": "https://lore.kernel.org/linux-cve-announce/20240610090330.1347021-2-lee@kernel.org/T"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog",
          "url": "https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        }
      ],
      "release_date": "2024-06-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:5db6f8dd1db6b9d07dacfa74574a38a6e518145a3c0ab5d895e9c89e029a39e4\n\n      (For s390x architecture)\n      The image digest is sha256:98c249ae7bbcb1824f1e500cce47cf4639e25341006d17c088051ceea0f96c28\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:5200"
        },
        {
          "category": "workaround",
          "details": "Red Hat has investigated whether a possible mitigation exists for this issue, and has not been able to identify a practical example. Please update the affected package as soon as possible.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f04d363f314ac7c53273eeec9bddceec36c3818be50fbd61526ea6e894f12e02_amd64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:f2d7483c0349d8e38937e00dbb60a7b63e0caaa4eed5580a84ab9c668421ae19_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:5bd4b736389c4d958c35ad0d3dbd194cc0767ac3cc55efb753a3b19984472935_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:bac281d0e01ee8f1b77033c54184eb31052f1c273df0866b4aace9e2bc2bdb1c_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0ee20bef07c0618b15e5a80ebe8a7ee0e934ea1dfa4fef3b5f84c71c99678a32_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2809d8986eb1adbc1fe7152984ba5165b82072848707da3f8de9110052980dc7_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0047052eb5e0444394fe11fa3e22942457c3cd63583d9d04a5ea1fca1d5db821_amd64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:493a3e39120d9f6878df9cb4ab30826d4dd66bf3291d57d6bdfdc82c4867ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:5a2bfb9c7f19f0da51abe6d4766f1b6ef130963c38b87b6e81d836ae68c5da42_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:9e78935bb59d79e2664ef5a23f97e037de6f256704fdfe3f28a2c6eac364d869_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:d6ea97e199c3199ffdcba0f026505ad14c7a457cbb46f0b6206a0fc4b2243f35_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:a65dfef684fdea3dd9f6ff0e134a5204a49d7f77d2ca5dee607e51a2cfdb0613_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:ef8f946022c14767d61b0ec2731114aadfad629914b7c8f8f8a4f766edf9d0c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:594eb18a5db7c6e4a50dae2539e5e7ebf9ad6390c65bd361e175fef4484314d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:bc555391a7c0180d4a2930a7cbb03f6ea6dba5fa9428eb4aa1f972d3cbbe5a44_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:83a62666f27aaa143896f825bff7f09864552cc018037ee22a0f795bf1fc595b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e8a24b102c451a8aa38d23f2628b626d118844a255a2b98ea49bcd24547df357_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:27e87b7f783559f76f6450f8c6d7bdec890c5e5dce5f826ab7cbb93c6fab01f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b5a430c192417bfaf210793769096795a1a0195bae303d172ba6754eab281321_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:80d04a370092e7431ea1f08c8351a4bb802884d692e910d17f78e809e18b65a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b83286cce0fee5d264d8b831ed31b03c072a4d6978d9c2ca0146c7d6c0544237_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:1246c458d9a435d8554fcc428028e7880b840aad606160b643b486b86909ca3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9de9640b7bdc269e6014ea6e2946730c4b926febecc5455db93b23651822eca0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:e02a9a15578f41a28367efb423a1941b708a352f927f1f2e12da5dccd5bcaa92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:83d5452c51ec69901a1fc01b4087a68d03c7bc040f29e1ef48235bb0e75340e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0c9d9edc2bb3e0fe273e267a081cbdbde72e6f4e3751c82c6b73b427b1c6e684_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:acc7cc344cf481fb095a15d4dc725e9dfe83176db5be6ea9e5e00187e9bf4c06_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3a345b1a17825ddc8ee1305980ed8c659a6aa99dee1c3affe4170bea70134b9d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ec40d77ad997ffb19c07ec1dcb17a3f73f1e342096581053a5a24765dd61d5e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:5919f1a4598b69aa3fd4280c347fccdbf40b2fba49ce84b10edde9922d4c908e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:9d244b4465f1d6527550b7af437706bebf4b5b1f899799ff13ce5da5ceaee7b4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:9ecdfdfae3f4c98118f5ca2a2a833a276ed2c39e7fe180abb43be55b328cadb2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:cc6252bbcf908d92c09386bc77d541eec38b6c87a403dd1011b4a5c7917fb089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:550c5042385eedd9eb3e278a8ac1a6d0c6b74d71f2de89d947548ff72ea9bec8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:7a5ada71275ac317128ac81de1395a7e62eef757558171d92d0e042670f9ebee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:94087cb97ae1a62e819a03362cc73aeb34dd8c5b951eebb615b8e1ab7852b1a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8e401a6726cdd0e7aba0e6477802e98deb61cee4e68ab566bdc1e52f37b5788d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:ce51589aab911d708ff2e2c1ed1a83523c7ddbccfda2a2ee09f4c4f4456940c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7c16471c9d57aefb7d32d15185f6c017cc50f3e35a19263fac33e3f88f367fa4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:0375d060db49843b4cb27a43889464c4f573cd3b836f4fc3d3dad132f1ae1030_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:23140e0e3c5e424c3f3f875560910580e54b5a01e340ce9c1bfc27e548545436_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3372ff641688ba9cb7e24d58b763218f5b6d42678ae62bc22241862c253c7d6d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:cfe3dabb38ba7edde89fd7aa79ba38ae0919e7018cc66a0d10c3e46ae6aacd2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:2a23e2fa5ace105cece8e1fbbdf7ed1bfe97c58f9fa8504654c1582972d21aa4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:48a5679c27b12b9db581457f322df5b7ae5be61ddf62de0743b83f0a66ea1b07_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:8ba2010ec473901151ac4d4e2962bc8ad884ac9b29ac38b970970c85cbd6d667_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:d4dd6bd3a278a6dd96ef5a9655fedd80d4c0fc98c528087e7e22743c9649b5d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:072b6bebe96e0786dc0ffa47754429f397aef0b87bf7869eaebf4c8a1c6be01f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:c20e5dcf53e068bb79bcf01aaebcb0f0d9bd0498e61d33c0f59777f12f283b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:565565add7e6bac97691d5c6319080d6ca2d6baf76ed53b9f8bfae918fb9b668_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:a3818abebbb7b9a6dc1c55a1da5844116384a74fa82ef7587ee67c95c8467726_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:606baac75be4b0e32a372aa580c4622ac5591e6785b0062ca9e934d45f77c7e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:aef415491957f31185bd46ab687b9fb16ca86dc2b1f9eecec8159aa288b77236_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:6d2844dde4cf694e4ae3fd6263f602a69062baed44505f6a514efb8e1265bb97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:c0ccf5a74fbe15dcd474ca50aebbdbcc8158b9978a5ca11f785752f08a7b513e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:44a8d29a0abd6d279e3d76592c6398c8318f956f693845c9a7d5dc49530e6ad0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:b656f729d5a085dffcdf7b791024dcdcb7e16d29ad539d9eb1d8625182cadd98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:a6b4fe989a982641b4212daff6ce68020c6c9c531593a3ace499052ec734c9c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:de56b11b295dd9f603e4ace600e6510aa43c29988a3f1fc3b7686e4fb5f32702_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2a26e73771edcaeffec25ca557f4f8aacbd422aaa524869067bacded53006258_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:2ea3067541037a3c6bfbda448ad9220c924bdee29da961b276f3029c4227c5d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:5e86973e5cf5f9d716112824ff7a8fd4228df1b557d3d22dd01eb7cd52874216_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab41fcad46822e9010e937cd418a7fb57d554b6af49e129c4d20163432551242_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:4885ee42e75b466f8a11fdbfd4556bc6dba0e69aa2322c837ccd19e7114b21a2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:84c568693f97550061b9b2d8b269ef7299632bd9b296f46f21abfcf314805743_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:104b5343b34cf390eaa1982bf2337026867db102df76967e695d7fede8a7fcb4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:2a01820ba8ca1e15b0a36403973593852f66e7d772bf45d81f25bb5245dd20ed_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:20b5d82c97890886cf011e225f98deda3217d12b3bd97e0fff9208350a41b77f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:3f4c88d6ee81e60db87cac5b7f51ffe9ff684888102a81db29259faf385a786b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:23b1e20409ce1d3d8e94f4771d35d3c40e434646a1aa1d92ea7f76623545d937_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e143a134c05cde5b99466fecfdbfe33dbbf5ef69e29471583cb89606f18cdda2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:03fdd564d8c715f879c7ae644b3c99a3bddc1c784fc1b5557bbec626075ae50a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:f52adc437d32c1194b8a6f2255506b08ab66bde7ff72bc19e41f82747ae9e8c7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0fd1709cf671bd2029374355d318d3b5f5aa79cc02473725f3a69aa405194397_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:d87e954b754e2f2574ef029703e8f26c9fe658db9838af6fe15f8f6b46b5303a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:d788dbe4f4134e1b5e67da5b41df031f078750f5fa82610367fdc388ef114c53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:da2739f0a56e22e91e8319c6cf95118053a1a9e00da14a0dec1e9eaa3b3fa7e2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:897ad334a121ba66c3300fe6abd7c5fafd547d1bdc20ead577e783c34d7aed51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:9690487fb8fb6b7acc91ed1fc7271739d76f58fa90c0eb869e7235216271e69d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:434cb774a81178983067c9b4e3de68c8d3471c6cf3668807a8fdf4d9d9f12f3d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:b564a805e124d66337e9096ef47819316167eb24d506ea01141250dc3ab1c6e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:215adff2cfa319ff955aa99acf5f1a1f2fea92eac036fd28a881e431ed8e7811_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:a30e5f37a72f5488ad7d42e68ebc55adf19e3895269191899251620ce1ed4ed3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:cdd2970ea35cc59b61515177888e13e489096dce4a1bef095152914bed92bf61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:edb652d357e94e50a80489c29cafb4956bc81ec24270b2cb1f43e3bad0183704_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1d6ca3164793b64b3ddea5dd9311a2bd2533fea21f2569a961c724f53a83ce5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:51c894a96589228e7cd0f135da9db1f32b52923bd789101ae046fb7b1ed675a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:07d811abfc95c77eccb362a630315e2420435d31b72c4e127c6994ffe9329f63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e540d4874842b5b9d12bf02443dc1aea1f7c9d73bbd0f1b195d24cdb1721d161_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:a20237a1e4fca0396a0c5de56ec431aca868a78e1005fb60a624e108ac49e10a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:e3382eb67eb5fa8bd3efe202d8809c89b0fae9fe9722a38b91ca247088744e1a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3124e3685838f5e712de329c301861acf9496bf876b8db4f4e2bd45abd7d3b04_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:bde4c8b549bb0289c7823fa8fed2cef39262fae2a4ad2858b7324ec0799b52a8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:592ae087b2765899291ef95c95ff447dbbd3c987668742367790b0302b21b070_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:b1804a70b2c0cbbb94a45eb30ef526fe7fbf5fcb33ce31bd4a537e9917048e3f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:08f72588bc7b580c825615c7eee25445c2c06cef5c6a37ef4ccee3107dca30b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:0f652fbdcc894294bfdc6bbec9e456603b9ffb35f4f9bab1e219777c4d914830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:477eccad7e2705958d6a15c19e679b732c4181b64a285d2e7ea91c28cd807f08_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:887b97a384c263f1d04f4820847c30986c4ad4e7d746214f75324730ad52bad7_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:73c1a2a77329d4368f3b3f685424979ea2819fb0c6708f87f566236e7e14d2f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:bd6e37acdaa89745f5ec1e2d31be7d70041e9954b38c5bf3cf698aec9d2187b6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e447c6aede165c694d53c6ed6ef82fe80c16451f8d646211e36f2c78b4b3d64_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c4eb16ee7b49f535cb53e307ad80a114157f20f6190cccfa51387b319ba05117_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f4e3dad96c5bddd8c7c9340e0753f24a4e40b8aac9a6bcfc83c8596c3f44140_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4e1472ddb84ae6f6e6f8e8e7621fc6db7f661d67cb0d8ac7d45f4766758b6bac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e7dc7c3d19d7fbdc229ec563a7cc03a95a55e2a38baa2190b382553d1d78fa97_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:ee2fe4775977dc526c4d6d8fa8c8891b626e5204edf16f979c3180b05b30ae33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:8a3e6aa65ac5b269ebacf2956546ddbfb6d5dcb40fc88d943bc01dc602ffa007_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:e19cc9d2dbc4dc7466390f39c70726dde4e79d4276077ad5ede2cdffc21393e8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:082493ddb04add1156767dd16a1cb3ffa27e09a0e095b36b2fa3777d6e60c9df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d2888f1993bd3c1a1c0b3a59c76b685b62888d1324a4a5f18984dccff812f6ef_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0136de966da6ac51cda03650f6fdd6f8307aac87308d383f4048209836376e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:66ec57e228ee866901de79aed2f54b56a0266a39b843c2dd8eff6b9ad90c4f7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:12b16d325757dfe40393d5bc14db4fe4b0117dd25d59838ec317c88dfd3093aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:9f2fc2e6dba1f6e84fa3a5af9c3c85376b3a8e24e9022c9e9354100ccfc52367_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:4d8926ab079cff5260990c53c2637eb45ba8e8b2b84479ad32102e1eb83ed10b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:ecce9bb820de445aa756c37c4e1adf78e86c058f71371a9af0aa2975fa0039df_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:07b32acbf07d4e41654ae80340bc677323c7877a1e736ca49ef81fea5432bb38_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:6d71cd931cbfb0973b9b85e72789f88c69b72bc4c2e971a11426f7e9395c73e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:468d332cd3ea3ee6ff77ab958b6693218a447b124dae3423ec289617f4859b66_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:6899029f5fab2c6c48ebb7da8eb814fd7aa0126538fdbf31039832dd3a83d23d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:2f589749b7b1f70616e5c7b14bad93d705c95ee24f787d2a5d6db0a4d8925587_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:bd8c41f932f4e1f2c5cd4052d501114e35c409bd91af13cc840c28cc417aad63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:bb4f26d28cb7ea50160f655a94b1c276ae93b5aa90e51772af2e11178b30a9f1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c87165fafd504e509bc2a8eb5509e312d3f3931c3e4d3bb61580cf6f225eb0fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:524b2731b90c737fc54222f925e09a5b35ddb6573c83a5128df9541de9e29ce2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c7751e0bf44a6c84f585dac3aa114d0f5c0628ad24eb8f93c2c33ac2eadd14b3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:5cebacff30c72831a92455d98f1bad64ad3475ca6f38f3551772fabec64bd0e8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:6d82457d485c2c09d88cf1efdae992542316da6753a30e44dfe2fa7033e48e55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:b503f622065a166b7383306d8e459d8d687909764bd03feb4712cf4b39d97c0f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a97afee17010fa5f2e8a6904c5764e2e4213142110ddf7d053bfa6138db3a5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:6fd8f9c7bac83efe74d212eaade062a8f4728f0bfeaedabdff5144abed6e13fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:82634da385a83e0c755fada9b5c5faf114042737ad2f7a3f20eae8c7b36d6e86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:97a9677b1df1ba9acfc1838af86d02a57be2ce0c49f0be3727929e4d04f5eec9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:987ff2c210847b61e5c5c3355be2efb36ab6012f2cd4f755c7caaa396bb8f467_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a7c8d291ef85cd813d21a0638d1a9543dc4504b7321d1b9b7c7aa5869fc508f9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:690395acd252d8385400e2e1e5a92bb0a932da3a628f5cc668bc7f92475b2c4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:72b209741587cae688f318b9610e805f1e1ebb0155ac7e8670d33777b7022472_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:08de6ba00dedede22020c8b54f2586389b61dc8abd0339a3c9852bd5f0a253d0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:589cf113ca760ca84a474c4590aeae4a65ff586e58f7700d5baa7785d313eff8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:3bcc3a03e8b4c5a5e5ba3053fad63ec72d3a8423af96cd57a14a7f423c7d93be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:9c7713c514cb3b2af042b35ab51c7f28ce26b14ce8f155f488c6161700377863_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:84f48f1e0454a40945333fa1c48f95e6ef519b27373c3a0e4a6092bf87a98804_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a5b7ba493859e27f48b4cebf18fe69636ff1321437613be4a657931f30ab8d79_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:0547c9af9d1af9a6bf2a05c7df2ce1778eece1c82c4b5f1f40c24b8534669089_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:e8d7cca9f151739a9112c6a8ae5b3c896e442b8df610ce56cdc628e377e7f3cb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fafdcbff22266a2125453b1baa34b7c062396c1d3fd1ae36cf9baaca3f91bb8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:fb79faf2999d83726af16342835d3951970310a1eb01e4ce367d5613885dc83f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:24c4ad6d0559e960b0fdecff3ee0d81de979130bc8436c2304656e74be9159e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:322c98f3bb722f1bb0d6406f5c700e4dff4d73b63df38934d08fbb9c3ab12d21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:55e2975c2fca5cc53c99ea33fd1266e2b813c20d186040da9e937468397ec6de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9f5cd84cde506163620cf19f87489c2e8df6bfbfadb9f09581bb212684c8cd1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:4e35c8be390d348486bd63fa85634731d9728949e48ebfa0f6add73c7e490aaa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:58928f18e008769ee299c093b18467463d97444679c0e90bcb8075d8f06d02e6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:2ec6a57a8dddd1d2f814872908767e2eb3df62513fa0320cd0cb92570c8e6880_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:90a9413ad3cca406e03b8a952076a228eaf0728808a44bfc5483cadb6a2b2b36_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d8d9544ff25d5f1ba17422c12e5ed38c87b9ed839b4ad236691df1e90d2f8d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:9d32da1d1eac7bbeed34497e3dc9249acaa2af90280c3c414467d7483d4b31a8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:6e147cd631501bae1b098a3245791c283ea5362402117e5b7cab754953ee22ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:f1eb878bb5e878ded5e112b665e7b1959ada6f1a813a9415ae3a711db1046b65_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:33bcf144a5885bd84ef69d15e86a27e8ffba4688e0a9b08577918c57f2a1d349_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:587b06b9c5bcadcbd7afa989ae5f511fa62d547f9e3e773bf34b29c0cbaa375f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:922a0c87ad953777629b6f6fa6116fea6e96a463fd36e9fe26a2c037f88a483e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:3971482fddecaecb6ceb5ed1e7f6caaf7584f1d8a50c5dfa0f2326c7a3c8002b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:2ceba33fe108b7d305139c299164e28dd0582096ac6972b60a9c47cfce8f22aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:af56e617fb7d4910595885dd2f1464b37b6ce5b2c8c1a9564b6f52e9e6233b0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:4e907a4dee7294487ddd263fcd3a0a84a385d2f04b1a43d908de9f5b8a4f3e1e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:5faad21d02484f49245cffc4a2f099305b0b1f9a13155923acede6c2290821b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:9d1b9c21737326af099bf992f89927fa0585bb699f27ff62138c4231984aa135_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:aa85a901b95ec075f7b35794e64ff419e4b57ce9f623203cc15815bd03fe8591_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:21a0b61e29252e76f7c31493e6a6ca667f62c8d3edb2d72b2e80aabb2e42fe56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:1b7be24a90878dc2d5062de9486593c24122398de42599910772aa9248d477e6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:388208e42b4cc225260588e290b6397f178d6a9c3f762dafffc846a567eb66bc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:2e5a829ea2fb7eb7cd076678fcd2da79b348e1dab4d2b643cb762c9140df1314_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:4041a5c7decbabf06bb0d4829d0250d026efc637e7fd5550226e5ad4bb495843_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:d6d47c6ae009ecfb026198e8a30721a2dca3effaefadbf6ebb294354ea92f70e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:3779841e54da78ab77fb1b6f55218f6898047a463ed830653c6e295c2dad6be2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2e80adcb7f3383e910b14bfdc751f2b8e382ff17660a55b66a4d3f5c9f73e939_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:4989fe2c6e7fb0bb0cfa2d81c6676a129f0d4b20385d8382beb6d6c2a6952959_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:3ec42e9b2d906c4e51e4ef89033a1e99e2ee98569dde5fcc07381ce5c75e4cbb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:c309489986279bdeaa54421d5817dfb69d3766d89cd0ef4e732f86c28734a7cd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8ab195479f1e49e54de82bb484bc973abe0da9483fac3405a1887f660705ad4f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:f0a3d570117c15efafaad53a1e9c5999d517529d3b2845a0141d9425616e903e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:8eb4fc7d7811fe3402a188bffcfc78942856b9822e6246b2c649f111ffd4629b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:97a4030fb931e78c9feee2fd328510c9050381d18a85b36d611b09307136c4e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:bf932e080a1ccd5830fa551d9eda2b000b72fe1df06ecd61a1014dd40cea209f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:db380e662cc30e99373290c185ce3e8deded5927e2db7a6b2ca71e0144b36353_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:1ae89706e07021c03931d27a440bd21f3756fb0609ff5075e992d26391d3bf97_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8e94b9a918b1b2c7d593e370e3a30128193978b99e83e6b49ec9ea49359a3172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:488c05a4fd02a309a42b83d7a734c93879d292baf4621167074b7ecb499d6903_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:517b301da1991eb8db7fd8d5d02f5cc20deed92fd926b718f4961a2173504b3a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:4822ae0fce15a2cbbfc14dbdea41dcda96b599e71aa05624b12749a09b3cf86b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6c3508a9f30f01b5aad2104e731f2c2c0d3107b7e03a949a3c15fa27abd29730_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:0c65322e57536a54f6790ecff07a926e67c607832719a37340268c7681601e8b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3341ec6c68133bdd528072a5c7eb503e770ccaeb16c61e0fc4ba94c128310a6a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:36cc8abe0555bea78bde8a1d3b6a18623d0d36d7fe458752969af2708cfedb77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:898cfb78727e33609514e94f569faee909a4cafc2b8a65e2c1afe04d430c5e88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:d641530f9335c8dda08f0350e096ab9932b478a3078a7000d059cd043e76662e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:b30b7ed73cbc632bd804c7391cad5e3df2f5bf4fbf3ff99b4f30586d6b3a87f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d5c077cc2a33c6b9606f6ecddba616830d5589fe0a23d1b9e042848b8204f4f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:f592137293030f5411aa34434b84437556017b1956ea745670c10dcd0b265316_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3d8223967abe0d937e1e531ac42d546b873eb9922dd381c21f62fb1803ef357a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5cf996c553106c8ae8ec8c7215b63b08e3dbffa53a1ce436b8fa48c79fd39dce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:de3d7c866361fabc2d111a080abc50c15689183fa754348a0c4d585ae8fda1b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:9b2a8a8bdc9d6d5a17492a70f02cdf775a0ca854818ade76ac941b74fd38addf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:f36f8905de1f56eeb75c508d19faee9bb0c5683ae87ba70e9471bb9c2110859a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:26cf46c639682bcb051a6d44490cdc301fe4d4c35711dc70a5eddeda75787c51_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:5d53d81abc86e3d72d85f81b1e6caec1018c7f3790b4a34fdd26c7df427d4575_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:635745ab04e1f38c71ec630f23fa4b25b39e2e58d42f927e2f414b5d4a2c0f7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:ac77b2bf5b6e23d61808fe3aa09e2db341eb583c673dfca1cf272e8c6041fcbd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:9fe0fb79b7ca75130176004d7ec5123817e09058a1202aae34457038a6ebdbb3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:9f64e9291d8e7a96b964caa0c324f309857ba4c8509e3e8be77cdde62861c1e4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:ee0a62deea1e9069859823cd61c2892f8cf5cc99ce45cc4ccebe51fa403435df_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:a4621828cb5eee0ff08c46dc6594e767e6e4244b611a037fccff34c4cdb99d5d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:b06718e7d72049264701607522e9450bf5ad14bc0b571797c52b35dfd572ee8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:405adb2a6849ec3472a481d17afb8c4e9713f8f7d37cbb27ae70fb743f942ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:d4495d548cdc4202cf34f5a8d39760e948eb8b1ddae8e47589df5d545b2aa6c6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:1047655d933027af5b4b4b092d623bfd26ff0c8d53f10a05604cb78ce9c942af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:bb4786d90dfffa1e68bc4ae201a6cc7b67f0def77111f2576b8cede953e0b9c3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:113db47f986caa767ba2849fb3d79ca6822ed21d43a332739cb9c8b5a53b6977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:433b2fba8798dde3c013fff493e8592fb73769c93fbbb9db82157e969d776f16_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:8bf674f0d85dd27cdd823cf485f9b7c80d4ab062c85b5e573a6de41849fbf3eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:b02bf204d0f3c865833caacec1a0fe6be42f7315d5f04c20e5a482a6f6635c3e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:19488eb1cf8b1ccab6ec343bc7cc825457b9db6d6c258c212860a10e9a05451a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:1bb2ac2384fe4836e2ee5523b94c4d0453d7ae8ba3a58431608246e4cb13842e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:15f0bf52d2e1dad394a1af05465ada6be1ee2ecbae8910bc39e575c5cfbd6fcb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:181940becd1c5b4ee5a48356edfad238a2c23eda1a0d55b24d53febee9bafb88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:fb3af42507b6fd6af56538676b25dab56af34871baa77153a5e5416996d77907_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:21fdcf9347d03cff7743b3acf873f42268e901e6cb85955c222d29422c934d88_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:406a6ccc77121d5136c39e5056cc35b31d7fff858fa77d9cb239e8769630abc2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:97c25c5fc3ffbaad00f5d9c9cbc013e3fe12e7a4f084d030e8a928fff54bc95c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:b7921481c065f8d4ea7e95bec9e3296817ce18da5b7334d5cbe0d7aefc21ef3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:566dc28c6b3f277b66be6e940b56e91629ca0a3d891985ccd68eb0098206d215_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:6255bb89274760a90e04d432202bb83e89de459917381393ee71c6bfed3586a5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:38bad14efe471d044dd91ecccf74fc82174f2dcc1eecc3f1273819e341cedbb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:87f8bc2be4d353660f11990856bc0852475ba1df07a9cb389d1bb595f89ff507_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:de93055be4864c6779174abe3e2b7bb55b9abc752d32b6053214e8a659fe848c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:dfdb989fb554a46300c7babb61831c294ba1811f0d8b6cd3b5152447c054ba51_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:2c434c439820383f7eddc1aa0e1e62856c3f579775bc7d3727d5c5b4ed217e04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:f54254c912e40ecd9ab54c9eb36aaf84f796f8f1552bf9770c67ec1cc1455f2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:506d047bc1bf0e0edc06c022a46305c3b0ae599462975738eb97640a53c2cf52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e7a907b8120fa0f04f25d2ed69e14a40fa1f231af01f3f9b67b1c6efe815971_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3d131670e72ed725fdcf4e2c5bab00d31ec1159759eb652bfad25e53d96dd5f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:dd27b14a1c5b38f4d3bb6fefa82d62ea2e311a83ee9b0492e499d6b3ebe4d8f2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:5aaea8dab7fb1168fafae3db83c6cbe4053d762bee85e062143e613e566e5e2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:7a5df8cc0116f8b081eece4a051592008b47684799f4cdd5d43a23dba7df5267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:32cf4af8d0fd93970b4cb7895694bfef5b069175c090deb82db1279519255063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:8fa1a53847951efb305aa19624181afa2d171867b8ecf5939a4a27371b8309c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:1d443f8a7df43fa43cfa113eff0e4fbb768015259305b8f0d3a98a1163229ffe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:7ee7cdcb2ec31d2740befb8a7adbc64f9ca0c46ac2b57a8a7c031fa9e064a33c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:59e5a22397e970b32b5a07b8c9fa3513f893f56502f75ef4c6355aeb10207131_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:fabc63a776a8b5a9d485ad7829ffbb07a6d3c85e7ae428e27be48a734e613bca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:96cfd1323407fe98be888f0640749521d27aed2a15f5c2e59fb1ae230ec06f11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:fb31a3fbba314caae8c3f4abcd1cc8837c937457906eee841a9d8fd613e7a45c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:7dc7ba6c07e6ec6cb029d44210d60e66da10a1298cbee0b3fcb8a4030ab0fab4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:c26866619015a5e4037f3f73d6280b9662de36769172c33c54d8341f8573fe8f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9d0a4c6702fe8517547ce3a9a26db9911baab910ed1d50ede685447d61af843a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:faec4cf3817949fec2f51f26bf8034dbe155d622e52a9821708eba5af4abcb85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:25d9c2bb8cc0d6f3e77e6beababbb993052b1ab20d4d99b3db8144e9a31397c8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:57aba35e19ea6ecb7805c9b4f5048085c05d6be1038e48caa10039c7d986f3c2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:53fbea127a27b7589d944093e8c8646b31f5b771cf694ea219453bc2ed4e4c6d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:f1ef7e08f0dd506c612d519030dee013bc6a0205ec189317b021776e32a3618c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:2526ee753c1d18bb2592a506b6c18e46b61540c43f11ff917e0cc7f101d28e77_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5668caae75099cd04379718e3c73bc9dc2ca4f8d91497b1013c9cc00b1de0cb6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:ace70000733fa2ab7014eb6c13aba0baf4eaa5e0739cf353daa920b91d88d315_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:9f142d6b1195012c8a13af6fb7b0970e071615a38d207a663c1140bb5a39f776_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c7efb5f51aa15533fbeb414c20454618f79e7cfd049d7e9ef638f24f9c49b3c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:1b4df9c0eedd36c1725f4c99c2294663b6989f07cb376874128e74cc6533a83a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:2084ff66ab7fab4459633359702deeb9be5ac0fba639bdbe3589fc9d7ff72d1e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:5fae9a102d4a92fdd5e4daf4821e037558514ed72f01a1fc8ade3bee093fdfc3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:5cfddfaf19ad36a3e0b1e4ce65193e451e94b1c6c06d3082c21c0e46f989c627_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:a8d983f5864face994e85945068740cc9d721c129f08445aebbc0651259590d7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:40db1962a883fa1f47285120e90ee7795b8d63e57f16eaaa5584d6cbc4a6dc2b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:f581ddc2c6f36ef335d79ffa8679f2f8756e006cdc37cc379393ec978ad92e0e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:90011c7f374494e01aa07304cb4f2b2558903770e8e1f063d387694c8ef81590_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f150aeeade151a1158b7b28c2415e7fe3a3fc1a4546ce64b447201e28ebda083_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:4290a8f7fa3e458fb4483b1ca25a804e849ff279b1fe4227538870d57de0bfd0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5e5f8933926c5f68423e1b8186e52ef4f529253c4c24320582b94dcbaf062535_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:5511a136c9d7da745215e49796d37cef876ef8ffd564876fe690adbbecd6a2de_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:edede948ed52e34513b3b27c0e03a6094638e7c2c13c1ab5499269cb87f39f98_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:91d7405958cbf5a78fe89975a1f9c1a757b2b72539c2e89a819e047940c94fec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:db02644b76b8cef509a30ba08cdbe0c8a46fc61dece9c5d0766a6ecef4889409_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:2d78b45236291a2190c40b18c710414e547950cfb70df533b319d4f3dcff6c89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a28cf3f86943c1dba9d1b8707b91b47ec14e2fa2d7e34c6ff8b66e6ee8382b3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:3d254ce7b544c5f52d5403d3c61fb97f6a31f00c2bcd70bc2ef95726ccdda9a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:c2ece18ad7477dcc349a44cf156e286440030116fed6ffb59f8bf9770fd550cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:2cde0e4202539d7c7431a1c54af75e67eacf0dc137082cb93dd3f30ad813e914_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:7c54a26103619c4a9c7c45a1fc345c919b2aaef57eae748caffdab66930cc576_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:1adb11a874ef03381ac617a7def2ce1e1a69922fb4056a1aadbe63797d05f187_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:9c822290f0304c2773280a647d2dc1773bdcb4b75c2bc7f4cd04aa28fc3a88b5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:0dacf3f5b4d019b0e1716d92e01f56ab796dcc731450444b806c3f72a632e0d6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:33f741cb8c93c866ef2b88592d103c93bed5640779505af14b38a67d6f180e85_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:3a1ab42cbf6cd3765f974a59fa4e79ac65991f3cb200b349ad0c3d4c9bc10f9c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:c26bc2298881744becb6d327b62539230516d664b051ab6ea1812a8ad47887be_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:52cb8020def692c1cbb525b6ed9c4e202017ed98c14198cab6d61f17635c3492_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:333d96ec650cea77c227f9f55663941db7d182b39438fb65c5a1e98b5e0b583d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:f6bcf3db155c5269b70959c4aeb259de9311905b6f76fcf80ef24e4e43fa212d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:97d3cfb916ba4e402b147fec823984b0295988865610d56aeeb13ad3e273f588_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:de030d4a569e48be4f0c7b8120c5e77633ccd314ca369a292c5f3c459bdb0640_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:566d411c81d747cfb28f4e2cde5ebdbe39640ed4d3400b082f8184d6d894f175_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:3f5b0e4cc9976f63b058c82ed43ec0e5230ad84ca73cccd7a42428c805263ed9_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:effe2528dc4aa2eef7ebd39b9d77ddcd881a4b2c4350edd9778030b2d67e32eb_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:4ee9d468a221afc1eaea2ea6b80f663613bc5d8f79fefed3124ccf24cd7d208d_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:cc7244bebfae1bdda3e247e33fbd23c8402cda9905ae35e44c1f531a3aa23388_amd64",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:d9a71e96996b4ed027cc4970d3e64c899f967ac2621c4d7f3c0381bc0b83d4e4_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:482a888570d758b59fd9d86bd3c070063037403302ea6ec7ada5944326afe0de_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ba26e71025b313fd140cf6cd811a9e5a924b455c9467a1ef7a6eb907c691b201_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:a32c9c434555e4bf9c08e2dbf19c8d228b5f7c1a530d6149bfef0f8d8bc844cb_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "HIGH",
            "baseScore": 7.8,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "HIGH",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:c7a868a4701f25f2ced73d2830ca2b956d15bf00920357fb1994a9e6f7a3be12_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "exploit_status",
          "date": "2024-08-07T00:00:00+00:00",
          "details": "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog"
        },
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "kernel: net: kernel: UAF in network route management"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...