rhsa-2022_6954
Vulnerability from csaf_redhat
Published
2022-10-13 19:14
Modified
2024-09-16 09:03
Summary
Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.3 security fixes and bug fixes

Notes

Topic
Red Hat Advanced Cluster Management for Kubernetes 2.5.3 General Availability release images, which fix security issues and bugs, as well as update container images. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.
Details
Red Hat Advanced Cluster Management for Kubernetes 2.5.3 images Red Hat Advanced Cluster Management for Kubernetes provides the capabilities to address common challenges that administrators and site reliability engineers face as they work across a range of public and private cloud environments. Clusters and applications are all visible and managed from a single console—with security policy built in. This advisory contains the container images for Red Hat Advanced Cluster Management for Kubernetes, which fix security issues and several bugs. See the following Release Notes documentation, which will be updated shortly for this release, for additional details about this release: https://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/ Security fix: * search-api-container: search-api: SQL injection leads to remote denial of service (CVE-2022-2238) Bug fixes: * search-aggregator pod is continuously getting OOMkilled on the hub (BZ# 2092863) * ACM 2.5 cannot create known_hosts file when pulling from ssh git repo (BZ# 2105885) * Production RHACM upgrade from v2.4.2 to 2.5.1 (BZ# 2121063) * No errors shown for failed helm deployments (BZ# 2124636) * In topology, cluster deploy status is shown as not deployed however new project is created on the cluster (BZ# 2125441)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.5.3 General\nAvailability release images, which fix security issues and bugs, as well as update container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat Advanced Cluster Management for Kubernetes 2.5.3 images\n\nRed Hat Advanced Cluster Management for Kubernetes provides the\ncapabilities to address common challenges that administrators and site\nreliability engineers face as they work across a range of public and\nprivate cloud environments. Clusters and applications are all visible and\nmanaged from a single console\u2014with security policy built in.\n\nThis advisory contains the container images for Red Hat Advanced Cluster\nManagement for Kubernetes, which fix security issues and several bugs. See the following Release Notes documentation, which will be updated shortly for this\nrelease, for additional details about this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html/release_notes/\n\nSecurity fix: \n\n* search-api-container: search-api: SQL injection leads to remote denial of service (CVE-2022-2238)\n\nBug fixes:\n\n* search-aggregator pod is continuously getting OOMkilled on the hub (BZ# 2092863)\n\n* ACM 2.5 cannot create known_hosts file when pulling from ssh git repo (BZ# 2105885)\n\n* Production RHACM upgrade from v2.4.2 to 2.5.1 (BZ# 2121063)\n\n* No errors shown for failed helm deployments (BZ# 2124636)\n\n* In topology, cluster deploy status is shown as not deployed however new project is created on the cluster (BZ# 2125441)",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2022:6954",
        "url": "https://access.redhat.com/errata/RHSA-2022:6954"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "2092863",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2092863"
      },
      {
        "category": "external",
        "summary": "2101669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101669"
      },
      {
        "category": "external",
        "summary": "2105885",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2105885"
      },
      {
        "category": "external",
        "summary": "2121063",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2121063"
      },
      {
        "category": "external",
        "summary": "2124636",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2124636"
      },
      {
        "category": "external",
        "summary": "2125441",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2125441"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2022/rhsa-2022_6954.json"
      }
    ],
    "title": "Red Hat Security Advisory: Red Hat Advanced Cluster Management 2.5.3 security fixes and bug fixes",
    "tracking": {
      "current_release_date": "2024-09-16T09:03:35+00:00",
      "generator": {
        "date": "2024-09-16T09:03:35+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2022:6954",
      "initial_release_date": "2022-10-13T19:14:59+00:00",
      "revision_history": [
        {
          "date": "2022-10-13T19:14:59+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2022-10-13T19:14:59+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T09:03:35+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
                "product": {
                  "name": "Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
                  "product_id": "8Base-RHACM-2.5",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:acm:2.5::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat ACM"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.3-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
                  "product_id": "rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
                  "product_id": "rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
                  "product_id": "rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
                  "product_id": "rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x",
                  "product_id": "rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.3-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
                  "product_id": "rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
                  "product_id": "rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.3-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
                  "product_id": "rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
                  "product_id": "rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
                  "product_id": "rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
                  "product_id": "rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
                  "product_id": "rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
                "product": {
                  "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
                  "product_id": "rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-cluster-proxy-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
                "product": {
                  "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
                  "product_id": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-governance-policy-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
                "product": {
                  "name": "rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
                  "product_id": "rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-grafana-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
                "product": {
                  "name": "rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
                  "product_id": "rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-must-gather-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
                "product": {
                  "name": "rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
                  "product_id": "rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-operator-bundle\u0026tag=v2.5.3-12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
                  "product_id": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-config-reloader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
                "product": {
                  "name": "rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
                  "product_id": "rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-prometheus-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
                "product": {
                  "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
                  "product_id": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/acm-volsync-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
                "product": {
                  "name": "rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
                  "product_id": "rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cert-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
                "product": {
                  "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
                  "product_id": "rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-backup-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
                "product": {
                  "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
                  "product_id": "rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/cluster-proxy-addon-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
                "product": {
                  "name": "rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
                  "product_id": "rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/config-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
                "product": {
                  "name": "rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
                  "product_id": "rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/console-rhel8\u0026tag=v2.5.3-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
                "product": {
                  "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
                  "product_id": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/endpoint-monitoring-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
                  "product_id": "rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-propagator-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
                  "product_id": "rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-spec-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
                  "product_id": "rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-status-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
                "product": {
                  "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
                  "product_id": "rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/governance-policy-template-sync-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
                "product": {
                  "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
                  "product_id": "rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/grafana-dashboard-loader-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
                "product": {
                  "name": "rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
                  "product_id": "rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/iam-policy-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
                "product": {
                  "name": "rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
                  "product_id": "rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-client-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
                "product": {
                  "name": "rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
                  "product_id": "rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/insights-metrics-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
                  "product_id": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
                "product": {
                  "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
                  "product_id": "rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/klusterlet-addon-rhel8-operator\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
                "product": {
                  "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
                  "product_id": "rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-rbac-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
                "product": {
                  "name": "rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
                  "product_id": "rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/kube-state-metrics-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
                "product": {
                  "name": "rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
                  "product_id": "rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/management-ingress-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
                "product": {
                  "name": "rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
                  "product_id": "rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
                "product": {
                  "name": "rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
                  "product_id": "rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/memcached-exporter-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
                "product": {
                  "name": "rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
                  "product_id": "rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/metrics-collector-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
                "product": {
                  "name": "rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
                  "product_id": "rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicloud-integrations-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
                  "product_id": "rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
                "product": {
                  "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
                  "product_id": "rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multiclusterhub-repo-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
                "product": {
                  "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
                  "product_id": "rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-observability-rhel8-operator\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
                  "product_id": "rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-application-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
                  "product_id": "rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-channel-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
                "product": {
                  "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
                  "product_id": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/multicluster-operators-subscription-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
                "product": {
                  "name": "rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
                  "product_id": "rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/node-exporter-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
                  "product_id": "rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
                "product": {
                  "name": "rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
                  "product_id": "rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/observatorium-rhel8-operator\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
                "product": {
                  "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
                  "product_id": "rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-alertmanager-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
                "product": {
                  "name": "rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
                  "product_id": "rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/prometheus-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
                "product": {
                  "name": "rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
                  "product_id": "rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/rbac-query-proxy-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
                "product": {
                  "name": "rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
                  "product_id": "rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/redisgraph-tls-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
                "product": {
                  "name": "rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
                  "product_id": "rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-aggregator-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
                "product": {
                  "name": "rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
                  "product_id": "rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-api-rhel8\u0026tag=v2.5.3-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
                "product": {
                  "name": "rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
                  "product_id": "rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-collector-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
                "product": {
                  "name": "rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
                  "product_id": "rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/search-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
                "product": {
                  "name": "rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
                  "product_id": "rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-addon-rhel8\u0026tag=v2.5.3-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
                "product": {
                  "name": "rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
                  "product_id": "rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-rhel8\u0026tag=v2.5.3-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
                "product": {
                  "name": "rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
                  "product_id": "rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/thanos-receive-controller-rhel8\u0026tag=v2.5.3-1"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x"
        },
        "product_reference": "rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x"
        },
        "product_reference": "rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64"
        },
        "product_reference": "rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le"
        },
        "product_reference": "rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64"
        },
        "product_reference": "rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x"
        },
        "product_reference": "rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64"
        },
        "product_reference": "rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x"
        },
        "product_reference": "rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64"
        },
        "product_reference": "rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le"
        },
        "product_reference": "rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le"
        },
        "product_reference": "rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x"
        },
        "product_reference": "rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64"
        },
        "product_reference": "rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64"
        },
        "product_reference": "rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64"
        },
        "product_reference": "rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le"
        },
        "product_reference": "rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64"
        },
        "product_reference": "rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le"
        },
        "product_reference": "rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x"
        },
        "product_reference": "rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64"
        },
        "product_reference": "rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64"
        },
        "product_reference": "rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x"
        },
        "product_reference": "rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64"
        },
        "product_reference": "rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le"
        },
        "product_reference": "rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64"
        },
        "product_reference": "rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x"
        },
        "product_reference": "rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le"
        },
        "product_reference": "rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le"
        },
        "product_reference": "rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64"
        },
        "product_reference": "rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x"
        },
        "product_reference": "rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le"
        },
        "product_reference": "rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64"
        },
        "product_reference": "rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64"
        },
        "product_reference": "rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x"
        },
        "product_reference": "rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le"
        },
        "product_reference": "rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64"
        },
        "product_reference": "rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64"
        },
        "product_reference": "rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le"
        },
        "product_reference": "rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64"
        },
        "product_reference": "rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64"
        },
        "product_reference": "rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64"
        },
        "product_reference": "rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le"
        },
        "product_reference": "rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le"
        },
        "product_reference": "rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.5 for RHEL 8",
          "product_id": "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x"
        },
        "product_reference": "rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x",
        "relates_to_product_reference": "8Base-RHACM-2.5"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-2238",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2022-06-28T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2101669"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in the search-api container when a query in the search filter gets parsed by the backend. This flaw allows an attacker to craft specific strings containing special characters that lead to crashing the pod and affects system availability while restarting.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "search-api: SQL injection leads to remote denial of service",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "In Red Hat Advanced Cluster Management for Kubernetes (RHACM) the search-api component is protected by OpenShift OAuth which reduces the impact of this flaw to Moderate. Access to the search-api where queries can be submitted requires the user or ServiceAccount token authorization with a granted access to the resources and managed clusters.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
          "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
          "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
          "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
          "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
          "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
          "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
          "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
          "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
          "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
          "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
          "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
          "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
          "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
          "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
          "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
          "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
          "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
          "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
          "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
          "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
          "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
          "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
          "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
          "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
          "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
          "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
          "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
          "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
          "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
          "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
          "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-2238"
        },
        {
          "category": "external",
          "summary": "RHBZ#2101669",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2101669"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-2238",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-2238"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-2238",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-2238"
        }
      ],
      "release_date": "2022-06-28T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For Red Hat Advanced Cluster Management for Kubernetes, see the following\ndocumentation, which will be updated shortly for this release, for important\ninstructions about installing this release:\n\nhttps://access.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.5/html-single/install/index#installing",
          "product_ids": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2022:6954"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:2d787a6bf87810772563b0a4dc7541b12693f8b5124bc75775a70e1d0548c07b_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:719fc7a0753c4528f2f3ee3881ff9110258e04f699b48d0929030903a1f28ad9_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:770e431eec15ede9c6683642a084c7a85b13a4fdb9d70b7af4843a4708e5dd7f_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-cluster-proxy-rhel8@sha256:f781d071fa31fce438f3db0ed3d770b2100f9082adfb84c6f89d8c63bdcce8a4_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:14d2327d97cb43c4dda2c831afd519d10c1e80083451eaf92d47bb0c85cf02e8_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:900b752613385f2af45e3ce57bcc4dd64a10b0eb8afd514b3ccc8abd126f7d31_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ec98190c7e87a576b67767ef83deb52cc802f4c9e777b0e10d8495bbb2d446ec_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-governance-policy-addon-controller-rhel8@sha256:ff5cf8b41940068fba2b7b262529acb0c3cb0637e74ec9308935a420a914c780_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:4d4687e4e5c8e2d13dc22695fbeef2e5085b68665ea1321c1ed647a5794dfd87_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:5c5bf9f82ab62985d3ea5505777eb0f83fca64164405596926bc178103b39f1d_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:62d1bdab343055ed204ddf0843af8519c2228babe20e8f0705398c69a276d93e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-grafana-rhel8@sha256:bfd8d617cff99de234e5ac9e5e7a2b8005b7b1ac631989d2e5f2b0ff468d69e4_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:182de53763496d9f86dfaf5eb38c72cde10bc8c82220d9c4725f8895d763a689_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31a0b51563ad60067ea84b7985f8c570e5620e4402f9ad8ef28e885e2d07824f_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:31d231c9fcf1c81de2d7ec2a901babdec9059a2912c6b4c1d2d6b50401356a08_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-must-gather-rhel8@sha256:a4066c396f9773129b874d08317ad89dac9e6e0eee107bc32899d7c1e366e353_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:43160899fe9f1baaf4ef17c3a8b2ae4ef09276bb72348a73dbf9f36b9f3a9d7d_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:9e2039292ba042cab5a35b6520503990faa5d1a581fd87f0b5480bb8ec22c482_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:a66e4a8b65c4827977de7d72cf2c43c7f49f6802996bf4759cd7a775edf2ae8a_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-operator-bundle@sha256:bfb9fe214e8c945413fe9a493b391d1fa5eb1d0480c1b0313290c6a815475882_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:01d9bb28e13d6ce65fd29abf5c71d65a3eddbf800c772d3839dd43ff53567b3b_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:5304603a010138c351c0a0bf1dda05ffab56cc4666d775d66ee6f3f73a6ff40f_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:88e24d6a7bd6ad464dbbfc9a826e7f0dbc01618c7a02bbcd8430c200b6c79d87_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-config-reloader-rhel8@sha256:cea5a6aafee5f7bc6bba2edbe60d5282ef15fcd0081b09785452f832c48afeeb_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:2261c54e0f5b9de2300b9d81c1dc8b6eb85451b36344e242a1e5e2249387386a_amd64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:22e55aeac79d4a316f81fbe77f15f8787f51adb9e1ea3fa9730a88a527d5652d_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:35bb4bb4b7f90c87684eb88eab2358fc4dad83065989d188902172d3f394aa4f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-prometheus-rhel8@sha256:4c4e86c1d005f74fc6db7191e685f39cd99084fc806c843e759d517ca51989f1_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:24ab8ee9356f908714e996b3664492e9672f5826ecd4ebf31d6ae8953d6b8d8f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:3bd51c4d9107aa82f6ee4076bc83d3c26b27acc6e4ae40926bb1ea603435da78_arm64",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:a8e9541640bf5723bd4d8721627581b2e9cd67572612f9f9952538bb2b5f55b1_s390x",
            "8Base-RHACM-2.5:rhacm2/acm-volsync-addon-controller-rhel8@sha256:ba9eb577f201b8ea485a43ba8e4412c4a6e58e641dcd519bd592716069e33b5c_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:6431ecce726aba8e4b08a745501af90e1b1559bb2bf23b73ac271393a5e055af_arm64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:9c63e00ab8180c6a716d43d999f33f6e0480037b29c749f39772971468535ca7_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:c1c23c5ae504815bd201ddd4735e1ab7fc783cd8b9c51ed3589c2d1a858e8647_amd64",
            "8Base-RHACM-2.5:rhacm2/cert-policy-controller-rhel8@sha256:d1efa0e24d10f9b60ccf766f7b745fb037380ad2ec5a3cd90195e234020cadc6_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:c830ddf52d27acf4e0a24af8b3d3a13150ec38b9b0b06d65e4f5e3b93d8b0009_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:d596c52a3031721fa374c54eee77a357ba8d8fb5373674a3e4a41aca6bcb845d_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:f6c110b36d8a57d5f4be155c5bb4a61e17380fbc5748f24738c67331f7946541_ppc64le",
            "8Base-RHACM-2.5:rhacm2/cluster-backup-rhel8-operator@sha256:ff59e7d608729e95ff32e6223c0701934ee9694695c9eb4ca1f47787f890bef1_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:0904e3dd87dab2cd10b5229f2704485332d9cbc31a0198fb4472457deee96a10_amd64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:121133a71995e7caa63841f3cc46492ffe74a2f9e65d6aa2aabec3ca11429ebd_s390x",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:1d1ddfe0e01fc94b02ceaa13af6ce714acced69de155c207f8834b5f276d4d2f_arm64",
            "8Base-RHACM-2.5:rhacm2/cluster-proxy-addon-rhel8@sha256:a9d368b053b76b46a348ef6fafd835efb55942aead108632b9151573b8216c9a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:761c57fee6cd873ca366a34c21db4e51714c567e6de341e7d1a6eeb82f966a3c_arm64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:79d18d68ffb93707c0a985dda97b4fdb24237cf446b4ffbe96c47baafd4b2cbb_amd64",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:be98851eb890bc6bf8fbd3ca93367857c34228eec36338690b611e47b09a1bf2_s390x",
            "8Base-RHACM-2.5:rhacm2/config-policy-controller-rhel8@sha256:fb2c683c24ad71988c018b409e96cb18155010e12a7fe78641df76004714ad25_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:081318bd0e1adb3814dae5fa9064ae35ac59ffdfe5afe299eb72961e8949262a_ppc64le",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:71c25c37c8e92400f16d288ea4719a50c3212aef9728d5d24c424bf9012af00c_amd64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a0d0cd2aa647de18c176826dbce6ad78e4a8c79544864835a95787d13a078083_arm64",
            "8Base-RHACM-2.5:rhacm2/console-rhel8@sha256:a6be9ed9c0ea930ee8fe85070f2658d824a5384a3f797b19c153f7e1dbc7dc39_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:290f0af2e72076c01a555d2346593d638f43d7392cff1f5418130aaed7e7ecf6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:2af042e219f080ebefe10b0c6fdb2e652f90382c0cb6defa1351366d5b8101dc_s390x",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:42f89db150852ac1a74ce2787d3d140fb4f5b879191018ceac626e6668548723_amd64",
            "8Base-RHACM-2.5:rhacm2/endpoint-monitoring-rhel8-operator@sha256:8aaf2d78d346ab457dc6b486715591e90fc27262b108794d9c72e2c960e98eb0_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:0ed60576604918206f08ad508da64e0479d833a3ce25f1034f4cc30912c9ec0d_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3269d75869632a99555b888489acd1770e6bf1fcc619c870beef5457075c3433_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:3aa9e69d8c00a8bbd20bb417afa886ac02bf95e7fef43a30e3b14c0669076206_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-propagator-rhel8@sha256:7f79105f331464ff960624f4e605b6f7fffdaf3d13c2d626f3766240d1d34c32_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:1fd4ca55973b12f9f4219f3fed71ae01d40c4da5d0c4f33258c94d6210c8651c_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:552d6e1baa4340f1a9decccb8ed573dd0c89ee91410c65f23434eb84474c5581_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:8fb488d1238e8d93560569f6018686dff89381a4d0a21182e7de531a1a08c4d5_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-spec-sync-rhel8@sha256:afc898d34f6ee3dc1062a7a98533ab105f40601c4692ba68fd338b445b739297_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:3168f8b28b9125ad5df0f65cd9ad50d1810a362fd5ef366ec123be141e3af1f8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:36c0b4965885acd5ce44e7797302b249d4ca568d3d8ff3c77088bc8cc06ef741_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:cad27864e84722713494357b1c49b8179df6b50419af3d77b373e82842a88068_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-status-sync-rhel8@sha256:e9c3b7f5ea73c181c1ecc66734cb9bd3985a817e36a10180cab8c6d23151a2cb_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:0c82a33dce182738fc8a2c2f3cee2151c12c9fb8d1cd73d69682682f08e6e734_s390x",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:18260c9be740d1c576ea5506641d733c6b355ce6cba44b0a340df4eb52d75311_amd64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:3daa277dba1c848920e21757936de8b47fa3ce88435b02bd2fe973594d492d56_arm64",
            "8Base-RHACM-2.5:rhacm2/governance-policy-template-sync-rhel8@sha256:b2914521fd45e548a7123fc1197909db2f4f8e201366f8648c15380cd6c141af_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:234441396011a1e28219627eacba41dfcf5cbe91cb5eb9289f0f7e0226a3d317_ppc64le",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:97f8d137ce8719d12a4debce7b1912997e75b77961760eab6da5222d3f0bb0fc_arm64",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:a0e510775f2e28d83a1c28964307752d6e4859b6e7584db8b25ebe64f2467dcc_s390x",
            "8Base-RHACM-2.5:rhacm2/grafana-dashboard-loader-rhel8@sha256:c8af8d135e45935b362c01625d0423ae1b7b2b27e68ffee236a6c3234c1b1e03_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:4519cc702dc661e6a42fbd14f586921b2bb78742b16528de0b5144e75265975a_arm64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:d9781cfae29e374f2056d528fdea6844924a345a9f8076906855db5fe69a04ed_s390x",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:e1e264713faddbc9a058388c014dfba37820764f61ceea0b06705b26c26337eb_amd64",
            "8Base-RHACM-2.5:rhacm2/iam-policy-controller-rhel8@sha256:f63fc441c9553be2c4f842171d92a301d6a12757e93ce499167764bdecd04f40_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:17013f7f0dd2b44423e1d9bad0de27223219e4119e6f783daa4540a43cae4fb7_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:44e069d8394b88759f68c6c7ebc56ca33020a56e9f6fab52b6b4011fa0949160_amd64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:54de9d34f7561cfe0eea48e80a13aaa60e9ecc17664d78581ccb7f939f8dd40b_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-client-rhel8@sha256:61cb1af550b9bba97025f4ec22d570b2f0aec1c4b78312d1fdbdef483a10b1fa_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:362aece9b61cdb3631b9a56a46f502703c735fd26e5770a46b3690791a47f7fd_ppc64le",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:6b2bfb157914fb2b3cff63e110d29e1507ecd179775730be64b72b8fd6bcd741_arm64",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:99e1a51773e0b4c220b018f0466834f4c445ee86f95546f5b5556613e43621df_s390x",
            "8Base-RHACM-2.5:rhacm2/insights-metrics-rhel8@sha256:cf8d96b51b2113b4f2de14b41fd09355505c400ae9ae7a905798bf186cb9289f_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:1321a5fbf4448aea5543345cddea9438da41c08da1e4b8714c9c416d1d1ef16c_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:35d61ccb7899cfd5d893b37d4a1bd9bb6e2673189d1f34f897063f556cccd8ab_amd64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:8da53eb202122a939361297da0e315b4ca486d0cb3505f176c9e1e52df57dd10_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-controller-rhel8@sha256:ab1369ed6e5e0c4927c3429729b215396e7cddafb1e80a18892737f727e3541f_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:23ce4403e93703a7fb215a4716544d8a2f0cb4dd85c40697faead5077474214b_s390x",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:531ce873061aaae449b00191830fe0ee1291ee41c2cdca58396353123acb9248_ppc64le",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:54a9e73e7776d3a574843771ca35ae4418d21631fe62851c1cc25a9c720ef3e5_arm64",
            "8Base-RHACM-2.5:rhacm2/klusterlet-addon-rhel8-operator@sha256:bef1853e30e2c23522173aca836adb3336109fed4060c28e6072bca933dc0165_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:1ce754c41cdee30c724e531f0043f78fbd12152405bb54094b6b72e31d6a900c_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:459ae58d8e859161c7c30424df9ba8595a86916523661f0b4479b6280484d06f_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:4b9e2ac2a7e6e148f2ddaf608d12881071a1bd32cc7bde42cd6f8cc9bd8a4358_amd64",
            "8Base-RHACM-2.5:rhacm2/kube-rbac-proxy-rhel8@sha256:7fcc6c719c476027a6327c7d28b6acf33b4fb88687c824953ebe08ac300a9c12_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:27d2427c8ed2ba08a30372ab083891cb287a5cb112407764c5987f7a60535b71_arm64",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:6a185cec54e4d157ed62db8ff6599e326f3527a5802169dbb55108a09dd61a49_s390x",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:b4f5b073ec6ae160b3efff1e965cb18de2782991b49633740cc53ee9a6fb969e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/kube-state-metrics-rhel8@sha256:bba6537922ba555c1ee52c26cf0ec350438cb2471140e3e64ff3a0a6548fbb32_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:70f49657c0a81bf216e6a82bc59d38e981f891491c1da3e9f85c98e974abdb57_s390x",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:894841fbea8e7b72eb938f573f7fac771ff9983ab15a7aa0be0a67b671334d56_arm64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:ac7bd9b3c54854c1f175fadbd8c216d8c476646b40d61529b875d1981a0e02ec_amd64",
            "8Base-RHACM-2.5:rhacm2/management-ingress-rhel8@sha256:c13c71c39ee4e724f59d093a03cbbe1d171645afbe6b8b0ee2068e748d92f5d5_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:305d6ee938997a8106935920b201c2eade08ff3d3c727a919a53db0eacec38c7_s390x",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:55288cfe781f65be733a5f43b64fe2792f3a98116ceab07aa6c21ef4276340ab_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:74efb2c71bbfe83ad94fe6dd56c0a93f831a7c3b50a7b215fbe31e48cfe749a6_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-exporter-rhel8@sha256:f4a1e52e4062dfe22a45d33e69d29687997be822d0fb59d4cb0e7efd775f5d35_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:4341c8518fa8a0c31aebdd22da4156b614a395cc796acb02289d1325683c29b0_amd64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:d804ef69568a4181a73c6b98e53ac54eacc969e4e505de21f0022612b5fcf22d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:e0f0a26c2cad62aca2c08753616520df54088ab9271b182ff5717867b464bbfe_arm64",
            "8Base-RHACM-2.5:rhacm2/memcached-rhel8@sha256:f7ac5b5ab5da716acf1ecc8423000fb4380ea0e184f8139d6a380c30fa44d242_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:93d1733fe9a16be75b359ed0133d77983fc934f2cf28f7030587e37e7491325f_amd64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a5d7f4130155a630d6ceae3feaeffa4071f4ad85835284e7969d81655d9520f7_s390x",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:a7b8c2d763d5dc2d384ac2b63266d9ab25cd9f2f9f050c30a698e6d0fb35d1ff_arm64",
            "8Base-RHACM-2.5:rhacm2/metrics-collector-rhel8@sha256:bc61da5f9a9858b2a48f67efe44747f3137f4a5562c0ab00f4bd454d0d3b4bd7_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:67267f2af0c5793fd75ec496a5252a05b36ef29579e28c24750ea7ac9e0aa76f_amd64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b60174b25b6b74dec01842549e9857f0b85853f134a7f3a6c631c6e389152a6f_s390x",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:b6d6d84a878bf4f7a252a9952f3d3481da08084ae1e10ac0f89986dba80efe59_arm64",
            "8Base-RHACM-2.5:rhacm2/multicloud-integrations-rhel8@sha256:ef6e5bb9ed71769c7660f9c64d8457b7114633527a1c58248f1bbf630142d171_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:3459a93e9e0af78c21b75cc34dbc36d963dfe145654fe9309c8bdf951ddd3468_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:6b8974928b2bec2da55b9b968d6fa8e079577efef86d9106d0b4280e231893be_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:9fc88e41e9a934454c440d81b97a452cb5bd23bb678c60d4b449cdff40e24c4d_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-observability-rhel8-operator@sha256:a049638f10b3f2123cac7211c1bf3a12d4ecd7e78b95f27350cbdd6d09ff84a9_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:92e446f143a0c841d4ee38da098d7e914787e66eedeb4e9f6f5286fabf0714d3_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:a96f1e3fface0f0a1b8d54174ec281ca0f4b81f9d3ae34e12e7ce68e235c683e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:ac163cab429030c4e302c4b473d09025ee2badf47b317e6bd81d7df33a64c6f9_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-application-rhel8@sha256:c82302284a03729e7b34f2c9f3c0ffe023fb629ec8d020525f2fbf148518515d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:2130a107dbf130e14993d2c32c2bcbc27b6e350883cb37339ef039c737c862eb_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:335a4873c1c2decb30e210c789f6335a54af65ecc3cfaa48864fed4e11a4d360_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:c6823f98f55750b224b543e6c8d345ddbd0ba919a9c01f940cdb79101b40901e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-channel-rhel8@sha256:d50aea693c601e2f62cbd102db5fd7c84056eba4fb476037076b910ae68bc3ac_s390x",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:010957b6b5e5a6c67686f8ec094eb212b233b3a3fcc71ace7f3ef129a2792a65_amd64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:a65a560792e764704f46264716e8315b2036452bb98a82e5d89d7a9b3c9bb38e_arm64",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:bcf65ce20a5e8bcee26486086223d585d23b848fbd2e9dc5b6fea91471a671ca_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multicluster-operators-subscription-rhel8@sha256:cad50134adcb024e3b8f1b653fb891ff757dd63653bf7829997742fa8a67a2b9_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:01eb33b14bcc03bcd6ec0248df046a41d050d0df791e9759884db88968845a3c_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:5331f237df089c415c84e7ccb791c8fbcc1fec86bb6f2dded853ee62584d9ac2_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:8917b8d07ad6341920d812859e61de990827a90196780293230d60286b2b4ad8_ppc64le",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-repo-rhel8@sha256:ac3e29235ac009ed39249fc75aba6bc05b9e6fac322897466eaf98c3ce728daf_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:284b1abaaba8e162cf0bd1dcd152d2df4d5e66c532e417944f94bd86253fe09d_s390x",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:46b74992395fe3cb7703fbb84991b448580393c8abdce120f8f303fb44b6ccfb_arm64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:635d612db173971ad6df3d2b8c2aa1e52a65d9cfffa1913f48c46b0683d920a5_amd64",
            "8Base-RHACM-2.5:rhacm2/multiclusterhub-rhel8@sha256:874e6c228f4f93e909a96a5e79e402636134bc764233a1ce8481de3837849fa1_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:628101532a20b34880f31dc5e84ee0f7dfc6bbe6f5306dc3e40b492dbc925f36_arm64",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:660f4c5c39115f1aa89679878d8842de0f06cb82e331589be1c104e7b312421c_s390x",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:6f1ceadbdf8c8715d0b72036c0259f59d272435f4d6fe515b2328e8b91c3e36c_ppc64le",
            "8Base-RHACM-2.5:rhacm2/node-exporter-rhel8@sha256:93ecd4b444134ef3c3276acb8f51d8d3d84136ba9bb7675aff0ea46b6b4a74c4_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:0cacf049eceef4edf7f7323bc7c0b72598ddea6ecd3265833e41ec91c020c386_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:57fbdb401c7aed57bf492481ed39b91fcb15224599d48421c89b39e4599c1ca1_arm64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:9a364625af6e8ebd87271bb2b6becf63ba51c8a12f9005fb52643328ae4f0f4b_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8-operator@sha256:af6292091643820bf8c317697abc7a8088ea3954bfdb832284b1fa4cc3fa3409_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:0169e4b4214d9602f4073961d52e26140661e151927d578219850954ee8b7541_ppc64le",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:4b604bb5c50015de4bf344e10df69e33fb22bf774157de0b7b9b2e74ee76a5d3_s390x",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:57953f901183680e9099aa19fac8445b3fea3944bafa3df02e3d7f8da6cf262a_amd64",
            "8Base-RHACM-2.5:rhacm2/observatorium-rhel8@sha256:60e89082332d18fb65e77d88304a642b84c96ed9a94ea9cfb5c7ba4fe0282fdf_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:14dfb32e58beb70c9633ef00b76650be37245cdd557858e5cdabb5264afab2af_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:31725745cb35a1a2cc59370aa9f9df2864d19bf32acf962af9b71e380477ad82_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:696690df61f652b4b022ade37bcf6b6f2b81019cbad9e722e3aeef97733e0c88_ppc64le",
            "8Base-RHACM-2.5:rhacm2/prometheus-alertmanager-rhel8@sha256:8804b8fad12e564fccb5b49bcbf235cc4382e6a2604bfd671ad29f0bc2433111_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:636ca7adf3e354f5ac0d38149cd2ee3db96c21af012b6a40c747b7cd9e81a62c_arm64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:d840a44cfab421a41f0f041d5ae614b7635660c281182a8f117a84f83fa09e35_amd64",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:e241f84204070db9a34aeaf9088c0c14739a34a80ce797dddd33ba10add93d14_s390x",
            "8Base-RHACM-2.5:rhacm2/prometheus-rhel8@sha256:f082061b2ee33412b314f2c666d2f2a11d544bf4f259859409ab17ee54c591c2_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:139cffadf288b9f69a31eab04803a43c3c80078123899bf523e9fbf78bb8e327_s390x",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:1c947ac5c2fde6728930417a38c0fa10bf6c78fddcd619c3b49cb7935675173e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:22403132236e90ee985f53c49015eae927a27fc74d191e934482fb8afdd11133_arm64",
            "8Base-RHACM-2.5:rhacm2/rbac-query-proxy-rhel8@sha256:30b75825b65d8b83f64a2553fbbe85508211fa938cd469b6e10c618b5c4988e1_amd64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:423dedc2fe118f03eabbc8920c323a38ae89c5be0dd1622174ee4e8ee3f351d1_arm64",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:9d435dc74bbe78f7c4da2e9db04867dce559431a44236662f0bb1ddc29a68840_s390x",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:a08f4c7959f98e33b0c4ab6314caf9c9f3f734cd688dd93f9a18d4f5ce00e834_ppc64le",
            "8Base-RHACM-2.5:rhacm2/redisgraph-tls-rhel8@sha256:dc110dabb3974d6f8b2bb495a1c9d648935278e243af11d3e3a04c357d2287a3_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:3258addef727b9d0f89a7ebccb620669ac0f9fee7023510e6f7072604678aae3_arm64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:59c86bad249b08d1e96ff5297d2dadaf9c33327a707784dbd45ccf99a7f3f16c_s390x",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:f7309e3796ceccb53d9ccd851a3d7739837445a201625ddf0b9a361df4800ddd_amd64",
            "8Base-RHACM-2.5:rhacm2/search-aggregator-rhel8@sha256:fbca1e3c6f95f3b47328767af690b546b802491de0251b1110fa90e60d15d122_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:0967781c016fb12fb2517e455f1fa8e8daae3783f4132fa8babc6563c185aa0a_amd64",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:733652e4a0d009107febdf63e62e5df1e87f88728256f6b7411b055a7befa904_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:ae785f6ec64eb7f745b9fc845a54102147b4c6b94b6b27a6e0a8c67e75bfbef6_s390x",
            "8Base-RHACM-2.5:rhacm2/search-api-rhel8@sha256:f714afb6ce7d555ec1c4bce8989c8b4ef10ba00238c8ba1ecc77eea910e704ad_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:00afa263ac256c6963afbbf11f623b6131ceab5ed67c271c9b0fc7cf3030e93b_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:028aadfa413306d22bbb6e086b5958ac15c3c10eb1f8eb03a9987944133c60f0_s390x",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:457baff3dc39f4d7d449dd0031462bae36adf6f70ec07f320d86d427870a192c_arm64",
            "8Base-RHACM-2.5:rhacm2/search-collector-rhel8@sha256:4d490b85044127610614e14252ec2d7efce6b9c7dcd4e5f57211c44673bcb013_amd64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:3eacf726c9cc2c92ddb84addc7ef35561ed72aad1ff956c64179b624eb6eb32d_arm64",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:57c4cb6aba731b779c70f13feaa850d833fd3f18469ee4ab6fbeef22db85e407_s390x",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:ca85f7bae2cc49c490c24b4e4c86689a7a9820eda9ba35a606c28e3d3af1fb9e_ppc64le",
            "8Base-RHACM-2.5:rhacm2/search-rhel8@sha256:e31b2004a7da4ef10a6b419ee64b6a9cbef6843fc6bc0b526a98365cdc1308a1_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:2b2f52506075e0db7ada4c8ca10c3017462ecb119ef2dbac65a163b44ad3308f_amd64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c134c8f682f3b9c9e9c31583ca792d31f05a0387f34ad9a76e3df8de7dbb8a90_arm64",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:c45ff54dc1a8873c7ec01b65bdcce35dc21c501c5c2f6d15207e717016a95d75_s390x",
            "8Base-RHACM-2.5:rhacm2/submariner-addon-rhel8@sha256:e2a23c61dfa3443faad5e5eb6298b8b8781669a3d6fc5a644aa51128d603890d_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:7eae2d2314070ad6d568a63c24620855ea9b01e6607cc6d2ab1a1f79b8441be9_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:ab61a6cb8fc4bc2f7b599d7745dbe791adfd5405cfc16b2b646bc733b621d9ad_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:e126f149d4375c331860c87aadaaeb5a005772ee35688a244fbecd07913bd3f0_s390x",
            "8Base-RHACM-2.5:rhacm2/thanos-receive-controller-rhel8@sha256:f6b9e7afe36629d8927147936ae7dff82c0e199c5958aec8f479b7419db8bc54_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:42cb7cf045a58a5b20b5e15d109e4e9b7fa9e7b7353c946e768e381992739c48_arm64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:44ca8f654d6bc65e9c9b69b89e0632708efbf5d9849a87a0eb0c1501316e7f31_amd64",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e2e59cc6e1b8064743421dce1e95f9f3ef5e56ee3c10244452ffd8b072289cbb_ppc64le",
            "8Base-RHACM-2.5:rhacm2/thanos-rhel8@sha256:e48d7d2f7bc6189f78bc0b9dee1ac26adc457781d784c1edc326fc7d4ff7cb2f_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "search-api: SQL injection leads to remote denial of service"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...