rhsa-2024_6642
Vulnerability from csaf_redhat
Published
2024-09-18 03:07
Modified
2024-09-18 22:52
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.65 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.65 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.65. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:6644 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * bind: bind9: BIND's database will be slow if a very large number of RRs exist at the same nam (CVE-2024-1737) * bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975) * go-retryablehttp: url might write sensitive information to log file (CVE-2024-6104) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.65 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.65. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:6644\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* bind: bind9: BIND\u0027s database will be slow if a very large number of RRs\nexist at the same nam (CVE-2024-1737)\n* bind9: bind: SIG(0) can be used to exhaust CPU resources (CVE-2024-1975)\n* go-retryablehttp: url might write sensitive information to log file\n(CVE-2024-6104)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:6642",
        "url": "https://access.redhat.com/errata/RHSA-2024:6642"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2294000",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
      },
      {
        "category": "external",
        "summary": "2298893",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298893"
      },
      {
        "category": "external",
        "summary": "2298901",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298901"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-38905",
        "url": "https://issues.redhat.com/browse/OCPBUGS-38905"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_6642.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.65 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:52:47+00:00",
      "generator": {
        "date": "2024-09-18T22:52:47+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:6642",
      "initial_release_date": "2024-09-18T03:07:18+00:00",
      "revision_history": [
        {
          "date": "2024-09-18T03:07:18+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-09-18T03:07:18+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:52:47+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202408271831.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202408271831.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202408271831.p0.g07c7865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202409111300.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202408271831.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202408271831.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202408271831.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202408271831.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202408271831.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202408271831.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202408271831.p0.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202408271831.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202408271831.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202408271831.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202408271831.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202408271831.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202408271831.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202409111300.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202408271831.p0.gf9da23a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202409031833.p0.g38fe5bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202409031833.p0.g9f90bd2.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202409040031.p0.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202409031833.p0.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202408271831.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202408271831.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202408271831.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202408291132.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202408291132.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202408271831.p0.g38b9ed8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202408271831.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202408271831.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202408271831.p0.g3f39dc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202409111529.p0.gd88a2ec.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
                  "product_id": "openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202408271831.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
                  "product_id": "openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202409111300.p0.g38227bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202408271831.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202408271831.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202408271831.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202408271831.p0.g1eb8682.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202408271831.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
                  "product_id": "openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202408271831.p0.g1eb8682.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202408271831.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
                  "product_id": "openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202409111300.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202408271831.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202408271831.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202408271831.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202408271831.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202408271831.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202408271831.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202408271831.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g191c9e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202408271831.p0.g4d3b112.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202408271831.p0.g99bcda8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.gb9287c0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202408271831.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.gf90fb44.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.ga1b2a37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.ga930c89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202409040731.p0.g798aeaa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202408271831.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202408271831.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202408271831.p0.g6de9c4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202408271831.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202408271831.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202408271831.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202408271831.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202408271831.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202408271831.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202408271831.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202408271831.p0.g77fd1a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202408271831.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202408271831.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202408271831.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202408271831.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202408271831.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202408271831.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202408271831.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202408271831.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202408271831.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202408271831.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202408271831.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202408271831.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202408271831.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202408271831.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202408271831.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202409111529.p0.gda93f69.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g8bd0ea8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g31a67da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g921509f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.gf2b726d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202409040731.p0.g798aeaa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
                  "product_id": "openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202409040731.p0.g798aeaa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202408271831.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202408271831.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202408271831.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202408271831.p0.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202408271831.p0.g6b5bfff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202408271831.p0.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202408271831.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202408271831.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202409040731.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202408271831.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202408271831.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202408271831.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202408271831.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202408271831.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202409111300.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202408271831.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g708c6da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202409101431.p0.g1053f14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202408271831.p0.gbb06dd0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202408271831.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202408271831.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202408271831.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202408271831.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g8a37e70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202408271831.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202408271831.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202408271831.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202409111300.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.ge170dce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.ga61d43b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202408271831.p0.gf25ae2a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202408271831.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202408271831.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202408271831.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202408271831.p0.gc9592de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202408271831.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202408271831.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g4bf4f66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202408271831.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202408271831.p0.g07c7865.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202409111300.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202408271831.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202408271831.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202408271831.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202408271831.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202408271831.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202408271831.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202408271831.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202408271831.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202408271831.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202408271831.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202408271831.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202409111300.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202408271831.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202408271831.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202408271831.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202408271831.p0.g38b9ed8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202408271831.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202408271831.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202409111529.p0.gd88a2ec.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
                  "product_id": "openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202408271831.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
                  "product_id": "openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202409111300.p0.g38227bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202408271831.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202408271831.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202408271831.p0.g29b4ae9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202408271831.p0.g1eb8682.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202408271831.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
                  "product_id": "openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202408271831.p0.g1eb8682.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202408271831.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
                  "product_id": "openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202409111300.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202408271831.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202408271831.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202408271831.p0.g3327393.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202408271831.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202408271831.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202408271831.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202408271831.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202408271831.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202409040731.p0.g798aeaa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202408271831.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202408271831.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202408271831.p0.g6de9c4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202408271831.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202408271831.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202408271831.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202408271831.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202408271831.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202408271831.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202408271831.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202408271831.p0.g77fd1a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202408271831.p0.gc1c0ab3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202408271831.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202408271831.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202408271831.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202408271831.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202408271831.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202408271831.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202408271831.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202408271831.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202408271831.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202408271831.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202408271831.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202408271831.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202408271831.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202408271831.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202408271831.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202409111529.p0.gda93f69.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202409040731.p0.g798aeaa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
                  "product_id": "openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202409040731.p0.g798aeaa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202408271831.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202408271831.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202408271831.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202408271831.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202408271831.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202408271831.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202408271831.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202408271831.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202408271831.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202408271831.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202409111300.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202408271831.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202409101431.p0.g1053f14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202408271831.p0.gbb06dd0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202408271831.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202408271831.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202408271831.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202408271831.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202408271831.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202408271831.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202408271831.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202408271831.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202408271831.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202408271831.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202408271831.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202409111300.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202408271831.p0.g2996be2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202408271831.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202408271831.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202408271831.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
                "product": {
                  "name": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
                  "product_id": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202409111316-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202408271831.p0.gc9592de.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
                "product": {
                  "name": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
                  "product_id": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202409111316-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x"
        },
        "product_reference": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
        },
        "product_reference": "rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:9814dcb2e5fd5def12b0103feef3a7651f30b65c4259a8c1864a2f0d5dc5b1c6\n\n      (For s390x architecture)\n      The image digest is sha256:040dae16155ee888e8b9a91f00dc6fede262d2b8024dc1df949f0dc2480f0976\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6642"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-1737",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-07-19T17:15:13+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298893"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the bind9 package, where a hostname with significant resource records may slow down bind\u0027s resolver cache and authoritative zone databases while these records are being added or updated. In addition, client queries for the related hostname may cause the same issue. This vulnerability may lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind: bind9: BIND\u0027s database will be slow if a very large number of RRs exist at the same nam",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "The identified flaw in the bind9 package represents a significant severity issue due to its potential to disrupt DNS resolution services. Specifically, a hostname with an extensive number of resource records can substantially degrade the performance of bind\u0027s resolver cache and authoritative zone databases. This degradation occurs during the addition or updating of these records, and is further exacerbated by client queries, which can lead to resource exhaustion. Consequently, the system may experience increased latency or complete unavailability of DNS services, resulting in a Denial of Service (DoS).",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1737"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298893",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298893"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1737",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1737",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1737"
        }
      ],
      "release_date": "2024-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:9814dcb2e5fd5def12b0103feef3a7651f30b65c4259a8c1864a2f0d5dc5b1c6\n\n      (For s390x architecture)\n      The image digest is sha256:040dae16155ee888e8b9a91f00dc6fede262d2b8024dc1df949f0dc2480f0976\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6642"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind: bind9: BIND\u0027s database will be slow if a very large number of RRs exist at the same nam"
    },
    {
      "cve": "CVE-2024-1975",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-07-19T18:35:50+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2298901"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in the bind9 package, where if a DNS server hosts a zone containing a \"KEY\" resource record or a DNS resolver utilizes the DNSSEC validate feature to validate a \"KEY\" resource record, a malicious client could exhaust the CPU resourced from the resolver by sending a stream of SIG(0) signed requests. This issue can lead to a denial of service.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "bind9: bind: SIG(0) can be used to exhaust CPU resources",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This vulnerability in the BIND9 package is classified as an important severity issue due to its potential to significantly disrupt DNS services, which are critical for internet functionality. The flaw allows a malicious client to exploit the DNSSEC validation process by sending a stream of SIG(0) signed requests, leading to CPU exhaustion on the resolver. This can cause a denial-of-service (DoS), rendering the DNS server unable to respond to legitimate queries. Given the widespread use of BIND9 in both enterprise and public DNS infrastructure, the impact of such an attack can be extensive, affecting numerous users and services reliant on DNS resolution.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-1975"
        },
        {
          "category": "external",
          "summary": "RHBZ#2298901",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2298901"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-1975",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-1975",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-1975"
        }
      ],
      "release_date": "2024-07-23T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:9814dcb2e5fd5def12b0103feef3a7651f30b65c4259a8c1864a2f0d5dc5b1c6\n\n      (For s390x architecture)\n      The image digest is sha256:040dae16155ee888e8b9a91f00dc6fede262d2b8024dc1df949f0dc2480f0976\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6642"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "bind9: bind: SIG(0) can be used to exhaust CPU resources"
    },
    {
      "cve": "CVE-2024-6104",
      "cwe": {
        "id": "CWE-532",
        "name": "Insertion of Sensitive Information into Log File"
      },
      "discovery_date": "2024-06-24T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2294000"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in go-retryablehttp. The package may suffer from a lack of input sanitization by not cleaning up URL data when writing to the logs. This issue could expose sensitive authentication information.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "go-retryablehttp: url might write sensitive information to log file",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bc0a3abe42c1d4d00f8c40bc0d37f1fc7e50b4f2400a2a64febeee04f1a3749_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:7bc01621644cbeafb5b466b906a6bc0ded472d42a885a814a677d965d61a84dd_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4a86ecce18180d41796f96d2999a63c4246cee9fa4622f623f0079e854b5167c_s390x",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:4f03de3dcc9c22fc8978f7d6e28f0ca94b4f8fd1bb5089a9afd80754b888dab6_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:2ede36711da904cb2f22c49f46dce4cc516a6f2de3ae0dfa16972a8cfa61eb42_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:adc7b464ced27b3b306659d538618a4b0324abf778f7c03019e77d1c5969158c_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:231003dfca8c1b17b62b8d7fcfeea15ed69b816ab1419954f320fb795577ef81_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:9d3cea39f19e6ff4db8d6b77bda770d724187c1f6536aa7f7ee2c0115be4c22e_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:c50d84192afe967271557fb31bd62972054fb8f828a519ab3db7a8ab28ce3b66_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:d2b5dfaa5f5e21b59482fc3578e8643b9db16cc2f79a64a8b2f26d7aca09bb88_s390x",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:fbdde3d961b256d51f04c8e808a34965f675d1b885559dee87c8c77fcb2aaaae_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:56b11436695adc1c15e90891b12082b287fd924cb35c4b51d2c3c821bdb9b05c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:816a8a8cab217315a52aeefb92efec852e966b22916c6efba8c839b1038ee178_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:0526fa7e32d4cd5e844b5892f2e2d4566b30503e182639334c84dd7cba3ce8d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:48f1429f204cf35cb65354ebde8a360c9f4e7d7481eea7eac05898c1da0eb812_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2b50cf0748eb52191896942fdd4b0fb741b12b4538d2316d216d58edd9c43889_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5b0a9e6c9219574ad4be1167a4a720c5030cb2e1c1ef8e9f684a3995c5ea97c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:691630798fabfe8259b3aa5e7628449e0a01d377e9f8a823b3f352567fceb138_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9aa085d23f4dd6e11f4b9f40da1957c8d69a6afbef095af37e5a007cad099724_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7e7596bbb70eef8176009c11fbf7659243e599fa3c5e961e5726305f6d5abe69_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e985cefbae0d954f7250f63cd4476ef6118bcf73de672c9545a27edf12274e12_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:9cde0ed5e7148fab6d3d6aa6e2b158aaca28afedbf2b3bc4bafb81eca12fb806_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:61afbe6000e93292a61867afe8360db29f65cdd14668ac568c4202de66b5eef2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:de1ab514f2f15229797f5286590d15b3dc256f557170f762765cc2ed46ff69ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:d499a9439b830866e6fe743d27977fa29623895bac671cc0c0d6eb9c5ceb05ed_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2498286182ffe47553155b046af0d930da889d2913acce336423ef60aad35fab_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:505949ad62c4c1ef879771692a1a62cddb6715c380ae2107f0d9ed66f944b1c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2c3d17760f7c61c06d35c315a335b27de7359dbf38e4b48c4d9048dec88e98d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:0552b4b3886697d1c008024ce4cd08e7e898fd27c9a217aebb85231079ac0f04_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:dafa0671c04a22bf73d07371b7812d1f6d8ebe98b6f752f44191fd1292921e9e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:3bc6fe146b87d50c4ea8cf32cc4eca291e3e23eddf9f3bee2f8a315d46007dbe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:56d9003143090ff7a4d13920f0be4c9326c046caa44631057a15b207abea8310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5689604ea64e4dc23f9a8e6cbddd1ff818c3a41a274f0f676ed30a2b736348ca_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:f18ad15eec5bd1670ff85fbf7fadef9b2f0006b87baec7a2e91385a8773f511b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:2e140ddd9665af454f484c6da37d7b58fc2b6020422e72c925dd83291488aa84_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:d20facf8ac01b629ef9a32a1c573685bca8c6a0299e18dfbbf1074ef6382d85e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:759b14b90410f6cc0d8638cf49085e42eed96609e806e98bffdace7ca4c91b6f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2cd8f6f589e25612dbf7e1f892a69d8ae8061b17109ca4ec765be64aef2b857e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:a59cc7747855dbc3f9e757740ae720acd58a4f7a37c48ee05a70dd785f5a6310_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:250fb74887a4da4718dc4614a002ffdd042fdecf028fd4026bd8f4c8370b0d7f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:9801d3355da7c2df29a27662ea5acea53e4ae1622bce10b4fe951b1f1ecc2d9a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:2f2ee0d0be2362b8784ddde4671fa22844dee825dfd09446c3a8635154098aa0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:b0066108f335f288f67db39502ed031e2c729042ac1721e12b58058692124b2f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:6a49e48bbfe3dd2782ea06f792c04b0af8a1d5847b499f9bf7684d3d180a2696_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:e894bc97b7050f21bcc0f79bbb3af08c601d02bf6b625fb7c99b2095710e0b0a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6a09258c2a02c35426e85c6f3f70f824dcc902bef6dd1401ce1e3350aecf005f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:82814af8dab8ab38e3c051e6ea932c87231678965ae25f3905d8e13bade6a9b8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4e81d2f6429fae7ee697afe78f9cb89eeb0ff7f76505ef0e25d87ed0ef670d88_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:b4004bcda04386dfc6d37a9b41af4ae15fb1f2fe166d9b10796f823bf4f53507_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:bbfac47d7aee79be5d26b0d766da2cb29390dd1a106350886356736ed27c0c13_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:e07946053a58e96cb6bf3dd214efbb6e206c6cc066d5c1ffa7f5e0a502dd88a5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:85efbdca1963204d47b0b50d9d86e8114f9c432f092f94225b01286a486d641a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:b8bd248343edfa68bac2de144fd199b8ea20a69c91eec2bfa1aaa3ae583a1c67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:9395b1b8390605fc135cc49b72238ced179f7bba405ffad1daf8191a1c1d0d55_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:d9d0036123f59d57ac4365308d4ddf7aaae8cca92f0e296b38aea8b6d7708809_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:a977d21aa93d72ef52a4ee84c62cfa9af3d6141b88ef07b098edc7f74a5568da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:bc5094955186641d64f2fa39a36cd79178a1b63113d0b32216cc2bdb18d4079e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:33ba9158ed7335ce8a9adc11ed7ce837c4fa58ca0054c8e2ec251fe342c5600b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:9f6934a669fe299d70e01d0a8151e5f9c821af49f7bc791e5725c720b7555e89_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:647ae7faacc179972c6f81bbdd4d0492575a4992548a9a03eb40038d7e63abe5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ab83cf100a96b00c401bbbaf36a68225982c96d8fd309aaba7313182ce24a353_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:bcd9db5a218e75817f53f379305a7738fe1772c475144b774aaddbd86e6f4342_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:c6d12512d80f2bb9dedc6bf2217559b798dfc1ce853b8619e74a66328cb5d42d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0d0c841eb7c3a97810de874bcccb645c5af39300a69ab1d29efa3d79634e2b4e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:548db34872cd5e68a13af7c22040d0086b2d95b5fc7c70fc73db3b36369383e0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:12d8c5ca61de545931115f54ecf781f2e38abf5eaafc4d3909df9289c4876e30_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:348462874e2a3b5f5c930707ff47dc61261e6f897f13e037e9fbff29302e54a4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:a734326cc6c3e2d452a3697982e48157edd854771ad42f6a5573316f4fa16f01_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:ac5615b02d4640b2b328525b34f70647f46686bfcebe3694d292bd4417909e09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:46da2158baf88d7fdda944d12184744feb5ad92059c4cea30f8fd8b97494ba57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:db417e25d90781f8450e92f7d2dae279458b8a17a81182bbcc3dd84aec644022_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:99f95bdd1760552d3cc3b5404e44d327f5d64d46156305bea4cdffa7abdabbfa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:aa3f83e807d337027160621918882293e3d13e74d3ee1d8b372c89bf7eca4f58_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:37d5d048f8240d2b2483a4c19bea727a06c479ff739a39ffd6836f4a9c530f54_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:78e095ee7b5fd2fc0dd78acb711d6f99c37271a389d76973ed24928703f24a03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38291c42bf0f94750593aab31cf23f7355cfe86d3c2743c2658e6d297a906e17_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:437d2bc967ac18a72c59f0b92a613745ec549ff86f0aa9efc3bebc1ef0e0432e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:a368d93a765efcda7000aaeffaebc8bbfc4ab6c9421404589ae24d01ebaafcdb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:eeb02b3f442772883ba1d6be7ce4b42793e57f74ec9a2a801070ddc93345e67e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:b72221b8d24f22a5f97d527e16a22b70d11028476d72511cee333dcd0f45866e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:c62f5718e1b70d0763d74a035cc1c4f46436c1bcd5b90b3c67ccc9463de61c72_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:99eb02733a4efb17283ea6e21035f7b8e33d66e710d71e60cbd6b33b35f0cc99_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:a213d0e9dfbc9dc9b849e2f7adcbaaf3bbf9270146cafdb8379dd1b02e79f324_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:15e3b064dff5b76c2b206dad32f9a1b5cfe772cb1803565f41b766e45af40ecb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:a935c7f92666be29d93bcb6b0702c037edee344bf5b1f76cb6f68d15d8ce8eb0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:491d454c71e19755a40760550f225e8b711d42742d9831ec2dd2feca8118098f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a9010284110552d0fb44794385818b50369e499fb5565094f8b85a9c9aecd977_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6792327a117eb3b4d5a1edcdd0c5812bcad434867ed3b40a4575dd34733685f4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:fcf6d161f96d892224826fc72c6f26106ec490bc239656d5c8f70f5ebd0bf97c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7e2b69d7fefdc8fa21ff65af0e201f96e585a1d9d00cd308185c72e8d2d8cb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:f169cf59e3222d90a7fa16a6848601cf07783b6ca6ecf827d53e44478957a615_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:40616609b90dff31785c21b843b81995c1024aa8459c2ce4434bbdb18b111973_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:9a367f7546cfdff6ddbc6e7dd5793f6dc090a717a5827f8248e90532970220c5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:1e594646c15b13eb54da1850459b96b9c04b4c59ac53f85c00edf7c8b4dc698b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:5620c3fb90c8580569b74ff2c89245a48761adac60c2154c5534ff8801adc3c2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:859af6c19df6b2096724ef6d9fbef4febb0e67f45617d042d0abcd326da22542_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:c8032b070454d8c80189393f3e5df8af2c3f09abeda1a1da32aae28d6a884d63_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:0bc1407af07da4a14a4178a446bc33c93835301ed5c0122a3b2f7ef6e6bbab91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:90695ff0a327cfdd935949c60ab7dcb2d581504743c8ce6f3b18264de3d3983b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7fe9c0c65b639827177848bbb334d22d7ea402942f3d36c2fb51e784720c1a5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8d0d9b7a8811920b283fd1a8fd45873adce9af2eb79beeeb4fb3f89eec8d17bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:8099c93f6391d378dd64e4f66e57df18e228a34853335de31dad2e34af851c36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ff7beeb3229663a2da369a59f6a322ea6340f88a5f5d74b0b74f694a71f1ce39_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:3358e192f4faed6d16d17d56e51804b8981960d164751aa002dea8b8b3f267af_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:8c5faec31661ace311d5f0fbab88f90972a6f55c3e930ee12ee20b262c9600c1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:813421a34dae6334343f9133f34abc0ed16e78f014d0d870be6582ef1c195885_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:bdfec527aff0de2032adc126c901c3032e3e16615c83b1866d38553a2b17d86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:7c5abfb1affe4b93b59c0a940f0c33f74d51a4ca0b11edd7bebf85fc9f50ff54_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:ea86557b4e5d1df92f008de8e38d3a1fe86957d55c367d01d200ddfdfd499cac_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:0e0f14e679b90f6c800fa1539a3bd61b876b16f521805539b69aa20ee323d307_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:57e6259a29b01428402ab76b570b4a8f4ae514780a013c6192494dfa003b763b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c38efd8725fde5363d1d8a29032c4e6b04e4599b61696d2e37e1bdd2812ebc3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:c4ff773bd761fdc3997760c55eea08872675f77a1b58e6e3675ecaa95a487ad3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:33a81ab28c12574ed18b17f80286799bac3f647bde65f5f1d59066bd63b4977a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:3a12ee6f195beda1df4935975d99ac1e89e7e2f9fbb420f692a4d3905d366cec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:0d0eb97a2479ba1892554dfc10f43e56eef4ca941d0bba2e9ecf14932d0bd494_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:e4d90a269e1818fa3072bd32a77addfaa15b93da381be815c7360592cfabf84c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:5725f7ec5708550b53c38d48175be4dc6d63d88011f92b39401938f507a5270a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:b9b0020ed533fa1d528e1376bba9653db3385afa784f17ff690a42bd8fe6c82d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:12f215484d04958110e9431e7d8a468c948d999fdbe03e53db4e4777813723ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:4cd89ca19e3680957365228c387ed38cb0ff0c6d9ad16d9af7b045b54deea60f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:d8473fa7bf9e1f9a87429518af3fbaac1dafd3682994debeaf12c1dffde3566d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:e788b69a15f9fea2ba402cef43f8a50a32deb393b2f4df003e6f43fa6acafe25_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:08fe9303c2b54cb6bd7d9869d5a52556b97a64c1ac0c8cac91bc8d9de715d8e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:dc6eab1c3433a164b4bc9b3893ba3cd5a12086ac24c8914730a144c48b0fdf53_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:98d1ff36f876918d564462bd381e7900fe28c8ba1af2a594c2ef0efbc900e8ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:69a3bc6e7b8cefb8766c4a6238763d6e659b1e74c28bd4b9c6fb1c9fbb0c7297_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:9761a8a0b29c316d9be67c79e238c22bd59024cc672c0b6656d42168fabd7267_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:36081487bfe594185f22fc52a9c0df4f5466aed78d625715453a9775046cc830_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:7c99c306ee8aef4fdef06834a58aadc48cae0f6175cdf179958212e67bef1c8e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:24253f56d9b0547b6658e04f2ddaed9eb7f9ecfee789dc63ff886c69b807cd7f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:588d501a8d85c326148fb43315d7f64d120b2cd78dd0174a95664a239ad17e21_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:47dd87319599d15be766c8a3857332fcb1b97934a53cdc0cb5b1c616a24b42a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:6322ef1ba2637a47f26c99bb0b7efc43a48e8557499a564312dfd1ead9456702_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:10efe4c16f488e23f2dd889081971b0ace63e0a402738832168717a7b911cc8b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:80faf342d5fc1f398c5efeefd60a54d4fbaa0f9748bbfa5de78ab998f642dad9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:20480e0e577e536fcb0bfe0e2b215c835d05a41c218e9e81f4dd1b800a2e8b2d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:f77d7dbcedcc5f0d42baf555c26a4b7816e12fac557cdfd79af569675fc31d27_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6ef73292143f820794713387c0f86b0aa337b3fc5a8ea4ed19108710f40058ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:7bc8dba370188af605dcc21f14f684c1650ecf7cb576ebccd39c3309cc87945d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:c98c1782abd0225517b3965fe2ba311e71067b5edcb53a540ac1ddcef03cfdea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:f5faa161a2791e8eca5cedad67520467c5bd90b32b6a3a09149288dddf63e8c5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:55d3fa86fd76d99216590dd3d895e76e15cf11f1100965e6d8e506009dc8e452_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:b7add5fbd7c744bfd5a300655c454894a083fa22ce9f3a2fbfc4c020dc09fd21_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:a88edd19e7fe3f2193f03225f46a60abeaf0a0f358547ebe08860b0186d45173_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:babc02c7af93eb6330d21fc64bfc56128ececde8cf1c0dc272d0c00e57854b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:808798df3252e2a39107c09d50bc086c73150502b45523ed280092a444fede41_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:b7c2d8023ad67a12065867c7af356800b99729841ac54863e27b7251087cde09_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:aac74758dd72d6d2a82ba954473477071ab79df778f325c9bdf5d21092e81c1a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:fd6b9f7601054d3a92bfa7101e3491dd4a5b2e407ff9ae980abbe0100424e323_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:4c2d7b4968089a018588824b49c0c999815cba05ce69ad629dd21ed8fda243cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:51f33c5eaf725a04c0101dd6832435ad89af6978aaf106b9582cd49a6f67c9de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:419188afab014b496e23569f81f69b116f2b2cdb2e48bf2498fb88a5a181b2b2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:6241790f571114fa7d1b1213a027d39a23c9dd816c5757933ff2154e72b5c493_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:75e51c4a9cc0a6fe983037b093973fadf75e71ecfc60c78bb5280aa42c0a7311_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:8b7d3f7d2b8e50f15b4eb78764148b6388c36766dbaf7d767f4a0305079d6fdf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:3151a7f5c97d36b03a29d88a770d0a26b264a2962f13e4e260c2828ecb0e9466_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:47756b2724dded27e28ba8c252be63a3ec6bf7ea3d739eba14685edf7c9c3336_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:e85017d5a2c600d7108bd7c29ed36a0ef4b09545e4047f8acc2cbfd483efedeb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:97423cee903bbe9b29a19278ed9178920f15f29a19385f250a99f1e121150993_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a1982a4e871bd2ca006f6a4b9f356302974fffa462714f8f23f6126ef0c7d6a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:b671e2077ea2d4bf455efd85ab389dc0e3f900ab6cb9cd52d0ed853509c859fc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8cc99cc0704a2117981409299fa3383a4720a9c3216cac4d8737c73a09d90855_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:f7f355da58413e78419d79af2d78a743b3c2b264744856e26a3a5d712c89e12b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c238c6ac73cbb6ea46b8004ce8a5422cd1492aaeb49466149e19231c2321561_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:742a096bfe8f68c74ce3679fa1e851365069affc6b00715dd5c759d7b05bda5d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5b5b7dfaa8ce9c388031633fc827ff4a98f7be8abd02cd71af6fffb84164d8d2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:f017cff7d2c9b3e3339e5e1efa62bc57015c71200e02e7c48698707ec7d38bd4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1d3fb9d46b422749979f63cd883081790421ea4243387fced03d97849ed9ada6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:819e9d9dd3fc38a82cdadf23e38a858f895b300861b87be25291eb7c163d7246_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:ca1f2e5f3deea1b877cb7842f18a3dcd108c45c00f5ab4dbcef122bee0ab4b96_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:61a2bda1233ddfa063e5f255698ac70f80515be2075f9eadd2d376ee1deb0747_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:14474dc55e9cc6c80ff7c880559fb82b12270f0deb67318063107a97bdf8e78e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:2007f6a0d2d1e0ae34ccd81bbd6003b7f95fc6cc1e17e0b47aba39097d1818fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:e507822d5096c3b4a22c0c4d38f1ca9dfc10904898363f33644a276dc9eef6e5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:5fd1749153174a946684d253bec1d774ce2cf7e517f3f5ca4d93c89a3f5f1a70_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:980b104484f8051771b044a8c113ad650b913e76cce9b46b70530b97cabb70d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:4f9c5b42ef71fbd8362bcceaabdf6ad517696443ab1ec5eb73e532fda3b0717e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:98da0244bb06bc110e28c57b6f9d6ff9851c1e466b618b5937382bc4a99b481d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:2f6de87b58cb32aede897895aae4b21d4ff86e3a8fc090403024e1c329268e59_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:fc26a809ead9a79270d752e8195b96a8655c06890342eed82c5a38207a3da991_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:3f0ffa5fb4e8cf02fbace629ac0a19a78548d220c99de5bc268bd9f53a923167_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:8a032b04263bffd460a9e9646d91065ce2e02b6a7283450807bbed9c8b68158f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:c9111b8210078d25e22d71dbbbd7608860e66ce12351b5af7d096e4972c1057f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:e7b07a3fa9c597d13f33c946ac67262549a95482afe08bb710d9f9b040e1fc1d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:d7f3e18689f161de4efc09ad13216c9cac094a3a73f2d4d31f40b31a7f019792_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:dea1995dcbd50c3137040046ebf273f22d78705bfde72236d17fb8a4721e3106_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:55a864c1d8df7de22dc343d99c7cdbb738a68a8030b1636944b7155db8c43fe6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7e32a4e666666b9daad4fe262312f2c49866a0d4af65654515e14c92f2d97ddb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:4590cedf322a09e45d1f6b7be300bcd544fab06d981f7486fd56861f8225dc18_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:91fa263cc8fa9d9486f7c6792694eda1d11d3726af8067c65ea1f68f41adb399_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:5fe6190a3c16af6200c69311d498e5298eaebd043a7b4336bc03778bcdcdc17e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:fc85d09bee23875213da0e3e84f9820dcbff4af30ec4893aaf765707ebb29639_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:4872b46ad50496e234743b2d79efa2e80b731b201a524ba995936f34d165320d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:d021cc7a7df227b1d30a4612403dfa0f44acc112c963ff385189ff4223a8e8f4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:1de641684cc2c5a42908ae0b8c70c3ea8b096603ece1df8faf016a1272517022_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:a9331176b01315e569d1eeecf6cf089d260b159de5606e2411d5584b4a00c3de_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:b228a5819925b6de72d2854e49a8c5f975faef491a3c3c8515b59205d5d71d29_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8dfcc68ba88ea90285e98ad4d80cb9fd2b1ef3ae58878fa8de57197af3c3f794_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:65204553c46cf4f47f04cbd7cdbea5e3d464ee91e38dc71f83a1307b25662ed4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:48a737503f79dda43fddf500da97cdefa3a8fa6964638ce9882039deda789d09_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:587802315925d0187495489927c13dffc3335b70872d0215e3d7233663976b39_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:5bde859a49da7e0a4315284cf41494c19076233ae97d5ffd76bec0a3252390ca_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:9b3bddad60ae526868df4ea366870c24f14bba363440d643fa15672fee2fe28b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:c8a73311c5dfaa96cdff5c41317546e09326bb612bd9dcb2543d74655e59dc36_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:013096622723b32f8a07a6ab01e28c45632eed17ffc0ec114db35690a7b6b6f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:51ff8affafca359ce034951b69e000340e5c30c2b47d4c33c266c5e34d17a23f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:613c11774b093a1b6303c364989f8abecad2423270d547d275fe15c6b056684d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:e3a6e9d9d6f0e87abf34211e560e49e163c1a3e8f360234d4524528b10395983_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:15cd23128eee567d27bc71904a3c4ebd99ee326d0353136081dfe137986fb772_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b99afc2b7c9d280013c86955dd8039f545c7b893b1b1b6b5cb2c891653000dd1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:033c906a48b9cba2783c73120b79589dbabc18625aecb321cd9d3e7404f593da_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:ccf44befda381f0a11c4f5ccf01c43fcb2fd86a26850b74e7fcd7ab541dddf46_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:7311e62d541521d66a5501e6a56eb680273e4c70d21d965cb7f21b0c4b371034_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:88a6c6b812516d6f7c8e24c835fe10553c25d93c20268c021c4e284e26dd8c52_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:087a660a3f28a32e67e1178b4515cd2f8b03c632f69f3e6e71092cb4b884d3c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:93849a2aa2b4d732b40a22a8b21f216172dee5cd063763f1b3ce8a40384549b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:9f1cabed7484c0a79d72237824d0fc1359ddc568468c56021ea5cae247f9abd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:7e5e9ed83dbae5136d84977aef69b7621e71232d8adc6e830a826aecb9d40f42_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:9267dc177b75f1187126ad8daf0c4fa4dd77130a030972353bf942ebe4178b2b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:d0447f114138c00f4d6234dd6a8156c57e496d54bbd53fb9b7965cf8c02894cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:fa6edc504f1e64bc3ff79a8ec73e0c0030994bd9c548e547785a87f3bb057ba3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:5586144ff6290d437825c86e5838fe3567b069a1701b0e67a575bdd308c1e230_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:ba0ad6d442f0120c3cc03d2ff94125f15ee137ee156ac9d45161f84a6cb0691f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:2a3416490f26f5804a7caf769ab08886835407a62435a268e3a0579a757a43d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:f6ee79767bd7b38725a9ad10d9566f437bba884e18b055efe7487d76103d65b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:5f91b52783a93b425bccc144586a2a334010e147f42bfc903134c5c12abd3c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:6ba75a307a3ed015a7a12f3a684f88129396ff17ecfa5990da70c541cf8e5671_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:2459989fae4be485776cfb97f846f26b219ece46bb7c046fd10e0c95c412df4d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:272017c4e1fb5ae7e102f5f46b1b9c2c8783b8cf1c37b75a80cb63daf0703d90_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:b4661387efaabf4e918dc727c7d18905cb6831b53d5cc67a246e2cce89725fe6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d8ccdc8d5c34a5f64619183df7cb742e68a2c6f41a8bfc0c63d29707439184d3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:3125cb747a81489a8baea60f650aabac1df57e66f80a35d0860d1a2f7402935e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bae104c8a5a95a3029f17a62abc5014df753b07cf7c788b2b17312edfacfb2ea_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0555144f80b12f58447ae72d0cfd91d410ecc28040e78f38fb22a8400297a090_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:11d5700319f11f7e0c8a7bea97600de67fd135c83fdc55617312ea9c92ead83d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:726f3be48800d35087c0deca26e3ab13f6dc2ee088682f0a1cee3460d475dd22_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:8544d77a5fa23a3e35bf9268770e9f04301e315679da4eb653981cb735f77ee6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:b2932f44d0255c1d62afa37fb80f6124e775863d9ea30d75a1030c41d014fb14_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:cb4efecbaf76a57fb4241d6f21d901b14d34ea906cc516c30a72c89af2920161_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:2bc3d3f9daae3d7cb73d273eae03fe352f913e0717200c2ef6c30e315c5df58f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:349a939d3ebc7af2aed324c8d4b6e11c3a27cfa6da244f6cdcf83902dca31ed0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:5a1f2726074eebe17ffb375339e6d6c155ee354e83ac29b72a58dc975f72cf8c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:8f1017c2d934afc4bbf59f6140142e86da3ea0b3cdc20163feb5b1a553a76cff_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:6c17ce3003003c185522efc4a743def558c3c15aba0fc29935517047077b3a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e52678348ff92809965776a058861959ae4bc7a411c470e222df82f9cbe246ea_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:6984d697edbb116c7314e509e06a20583582c6b6c1acd2331dca96663e4f5202_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:dc764918625c38aa5eb200a51c9e05df80fdd53aad5aee39af3fbb14d16dfe11_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:0e3b2ffa06cbdcabae0ec9d1409bfa05e490011ad7e7db5dae98772569e660d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d36420f17c1452b289c8952fc92eaaa4a2a705a35f6516afbd412f1557635b1f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:5828b67f561e451921b87f86515a6ff86d97cb99031ef2595805ddd417c24314_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:e5445a2781d22faa16d7fd68dad273308be4c3c4c76e2cdd1fd4abb67743e4a7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:dfe44c3ed80d25ca5ba39a15e2fcc6392575275f18b4eba8a3c81ee57eb1906b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:77b7da85d35f7e730b66c9ad57f7da0a5061517dcafba87eab4990e1d578f559_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:c3a3566161bfc2247abf339c7df33dcc6f27631001aa68f718c98b604fba9fd6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:16db78f1e5375a0081d33f22f542cef372887169880a4d03cc6fe4bd4f251148_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:18bd3fde1bbff157df284b6b3cffe430bc09d889e88bc9be8e61a76adf6cae29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:ff4be867d0b92a02916ce2a9495a6b79d346bfa4b1c09486e67438ca1395b1e9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:10e1aee406900008643d4ca1101ce8fea28f4e7fcca1abe347f0c9e8c173a56c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:2b385d04c3d20cf8af6a4513db2757d45dc4cd02f5be7bbe844512a17df9eae6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:4e05864ad8aae220143eff9733eec2d5aeba8e3866997dc13b975ff4ffe9aaa3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:ec88eb5c8282ba2794602e3204e79a7cdfa25e7621fc6d341970a4bcaa7ff96c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:a710a9e331a8c367152c31aa5b88413eeaf80c856200b170b6147ca7e974caf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:e2e6a0e4ea0f4819c864fbe76c0519c7eea71b897e0903b71f9ae80c2e9f0300_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:73acc77ec6c29f706d86a2be813a273a7d038c5831124339a109d0658e23b3b8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:a00d99b9ea0246322e83623a4bbe700272e617bd4b3b131ff4326814cb99916c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:16a94753eaab67246cf650b0b6ab28ec40c428964956de686b8cddd290583e7d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:99c77de5f659f2956fe457dbc8976c866fa393c7be29ec15d0baaa99a650e579_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:42afa0231e79cfbd51e9a3e19a1bf9157e06f3a6171e664bfe57e1eba215333e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:b9f55848967b1f43a7504406263415ec097448624424386714c6cd2a79372303_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:08c210b782085935704a18696aae9537777517800b39f72847374a228bf8004b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:4da9eb6a6cf84cc98397dc39c5e4f1675887a13d64642c36f2e561b615c5b904_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:60916eed44eacbf3b6ef462353ba0e9655b7536604d0bde0628d5e1afb2ea3ee_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:913ccd68b27ea3980f27c1781b9e5b12cf381fc6229e4243a6830065a8bdc334_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:976db045db0b70fce8945e68a900ce99fa700f9d785f29596325c8971118b3e2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:b2bd54034c783354bde289bd8fa790860b1557d553688622dd443b5eb6735db1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:e12d1fe8adfc610da57d191133a3c96a5999c01fa314a24325042b0d869c4750_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:0895096ed1fb0346d261084e10ad307aeb33c59b28bbd7cee151e6b63fc97105_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:73e3f1d537c73edfa0d872703b13c1489cf1a5f4fa083aa476722ba29f76ad0a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c98b3d9641fcbaf82ff56f1c9388ba5a61219947ebb518e5c43fe0d76d2cd714_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4d3899c637c35d92c44b39a4ebe8072e075b74f4bf050b6edae48af5c3bdae5f_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:77af42b54ab97d748c6235e80c4fb6d48211c239c0b03aa000df5a3ffbe5d8fa_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:83407a5bd92f4c5b283f51343fb3427f9b7a1e834339afa176eda2dc756eb5ce_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:e4eb85c1b8ef72413f1ebbda5c4c931a83f5db73637de29d6cc36b8b68388b5c_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:9c677271a196984885cae14d4591380e1ec619b0700a7aceb67600546559011a_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:6a235180fcf7b12e24cca9e686765682c69fda1cffb3da1914cb4c670427fd43_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2a35fb8b9d7c30d7a31eb101db92ff432b2faf6cc1030ee0f59d2e73db8ba04a_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:ee55bf52bec0d66167d616f71fa8e1baedcc6c5a75d14390fa4c4f427a39cacb_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:af99043aea82e84d19addca32e9eedeea5e88e069f915f271d6c007f3a1d0f96_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "RHBZ#2294000",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2294000"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-6104",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-6104"
        }
      ],
      "release_date": "2024-06-24T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:9814dcb2e5fd5def12b0103feef3a7651f30b65c4259a8c1864a2f0d5dc5b1c6\n\n      (For s390x architecture)\n      The image digest is sha256:040dae16155ee888e8b9a91f00dc6fede262d2b8024dc1df949f0dc2480f0976\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:6642"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "LOCAL",
            "availabilityImpact": "NONE",
            "baseScore": 6.0,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "HIGH",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:44632f27627dc74a3faf4c640d947b5b885b1938a55b8d28935bdfba7988aace_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:8a053ee7f16db7d8b79bdbe40207833d74ad62f7b062250b39cb47638eebdf6e_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "go-retryablehttp: url might write sensitive information to log file"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...