rhsa-2023_7690
Vulnerability from csaf_redhat
Published
2023-12-13 21:03
Modified
2024-09-16 17:48
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.55 security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.55. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHSA-2023:7691 Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325) A Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section. For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.55 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.11.55. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2023:7691\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive work (Rapid Reset Attack) (CVE-2023-39325)\n\nA Red Hat Security Bulletin which addresses further details about the Rapid Reset flaw is available in the References section.\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2023:7690",
        "url": "https://access.redhat.com/errata/RHSA-2023:7690"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22907",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22907"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2023/rhsa-2023_7690.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.55 security update",
    "tracking": {
      "current_release_date": "2024-09-16T17:48:54+00:00",
      "generator": {
        "date": "2024-09-16T17:48:54+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2023:7690",
      "initial_release_date": "2023-12-13T21:03:30+00:00",
      "revision_history": [
        {
          "date": "2023-12-13T21:03:30+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2023-12-13T21:03:30+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T17:48:54+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
                  "product_id": "openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202311301649.p0.g5bddc74.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.11.0-202311301649.p0.gf6d9668.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.11.0-202311301649.p0.gd6809aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
                "product": {
                  "name": "openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
                  "product_id": "openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.11.0-202311302048.p0.g7183b08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
                  "product_id": "openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202311301649.p0.g910365c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.11.0-202311301649.p0.g5af62a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.11.0-202311301649.p0.ga0e0a71.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.11.0-202311301649.p0.g1e10014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
                  "product_id": "openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
                  "product_id": "openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202311301649.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.11.0-202311301649.p0.g87104a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g1dd61af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.11.0-202311301649.p0.ge1ce7e8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gbc7805a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
                "product": {
                  "name": "openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
                  "product_id": "openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.11.0-202311301649.p0.g45e9b62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
                  "product_id": "openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.11.0-202311301649.p0.g35c71d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
                  "product_id": "openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.11.0-202311301649.p0.gee62031.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405?arch=arm64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
                  "product_id": "openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb215eae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.11.0-202311301649.p0.g6f3fe90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.11.0-202311301649.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb4a448c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.11.0-202311302048.p0.g6f3fe90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64",
                "product": {
                  "name": "openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64",
                  "product_id": "openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g8dc7f29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
                  "product_id": "openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.11.0-202311301649.p0.g71764f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.11.0-202311301649.p0.g9b1821c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.11.0-202311301649.p0.g4b5b422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
                  "product_id": "openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202311301649.p0.g5bddc74.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.11.0-202311301649.p0.gf6d9668.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.11.0-202311301649.p0.gd6809aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
                "product": {
                  "name": "openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
                  "product_id": "openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/dpu-network-rhel8-operator\u0026tag=v4.11.0-202311302048.p0.g7183b08.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
                  "product_id": "openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202311301649.p0.g910365c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.11.0-202311301649.p0.g5af62a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.11.0-202311301649.p0.ga0e0a71.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
                  "product_id": "openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.11.0-202311301649.p0.g1e10014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
                  "product_id": "openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
                  "product_id": "openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202311301649.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-container-rhel8\u0026tag=v4.11.0-202311301649.p0.g87104a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
                "product": {
                  "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
                  "product_id": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-efs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g1dd61af.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.11.0-202311301649.p0.ge1ce7e8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gbc7805a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
                "product": {
                  "name": "openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
                  "product_id": "openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.11.0-202311301649.p0.g45e9b62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
                  "product_id": "openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.11.0-202311301649.p0.g35c71d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
                  "product_id": "openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.11.0-202311301649.p0.gee62031.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
                  "product_id": "openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb215eae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
                  "product_id": "openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.11.0-202311301649.p0.g6f3fe90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.11.0-202311301649.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb4a448c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.11.0-202311302048.p0.g6f3fe90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
                "product": {
                  "name": "openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
                  "product_id": "openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g8dc7f29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
                  "product_id": "openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.11.0-202311301649.p0.g71764f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.11.0-202311301649.p0.g9b1821c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.11.0-202311301649.p0.g4b5b422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
                  "product_id": "openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202311301649.p0.g5bddc74.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.11.0-202311301649.p0.gf6d9668.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.11.0-202311301649.p0.gd6809aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
                  "product_id": "openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202311301649.p0.g910365c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.11.0-202311301649.p0.ga0e0a71.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
                  "product_id": "openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.11.0-202311301649.p0.g1e10014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
                  "product_id": "openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
                  "product_id": "openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202311301649.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.11.0-202311301649.p0.ge1ce7e8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gbc7805a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
                "product": {
                  "name": "openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
                  "product_id": "openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.11.0-202311301649.p0.g45e9b62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
                  "product_id": "openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.11.0-202311301649.p0.g35c71d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683?arch=s390x\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
                  "product_id": "openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb215eae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.11.0-202311301649.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb4a448c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
                "product": {
                  "name": "openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
                  "product_id": "openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g8dc7f29.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
                "product": {
                  "name": "openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
                  "product_id": "openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-descheduler\u0026tag=v4.11.0-202311301649.p0.g5bddc74.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
                  "product_id": "openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-problem-detector-rhel8\u0026tag=v4.11.0-202311301649.p0.gf6d9668.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy-rhel8\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                "product": {
                  "name": "openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                  "product_id": "openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-event-proxy-rhel8\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                  "product_id": "openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-event-proxy\u0026tag=v4.11.0-202311301649.p0.ga84a14b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
                  "product_id": "openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-nfd-operator\u0026tag=v4.11.0-202311301649.p0.gd6809aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
                "product": {
                  "name": "openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
                  "product_id": "openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-grafana\u0026tag=v4.11.0-202311301649.p0.g910365c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
                  "product_id": "openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-infiniband-cni\u0026tag=v4.11.0-202311301649.p0.g5af62a8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
                  "product_id": "openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-diskmaker\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
                  "product_id": "openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-operator\u0026tag=v4.11.0-202311301649.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
                "product": {
                  "name": "openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
                  "product_id": "openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-node-feature-discovery\u0026tag=v4.11.0-202311301649.p0.ga0e0a71.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
                "product": {
                  "name": "openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
                  "product_id": "openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ansible-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
                  "product_id": "openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capacity\u0026tag=v4.11.0-202311301649.p0.g1e10014.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
                  "product_id": "openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-dns-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
                  "product_id": "openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-router\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
                "product": {
                  "name": "openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
                  "product_id": "openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-helm-operator\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
                  "product_id": "openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-sdk-rhel8\u0026tag=v4.11.0-202311301649.p0.g802a594.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
                  "product_id": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubernetes-nmstate-handler-rhel8\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
                  "product_id": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-proxy-pull-test-rhel8\u0026tag=v4.11.0-202311301649.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-descheduler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.ga342ef8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8\u0026tag=v4.11.0-202311301649.p0.ge1ce7e8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
                "product": {
                  "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
                  "product_id": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-clusterresourceoverride-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gbc7805a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
                "product": {
                  "name": "openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
                  "product_id": "openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-contour-rhel8\u0026tag=v4.11.0-202311301649.p0.g45e9b62.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
                "product": {
                  "name": "openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
                  "product_id": "openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-egress-http-proxy\u0026tag=v4.11.0-202311301649.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
                "product": {
                  "name": "openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
                  "product_id": "openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel8\u0026tag=v4.11.0-202311301649.p0.g35c71d2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
                "product": {
                  "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
                  "product_id": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubernetes-nmstate-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g9c60b17.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
                  "product_id": "openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp\u0026tag=v4.11.0-202311301649.p0.gee62031.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
                "product": {
                  "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
                  "product_id": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-local-storage-mustgather-rhel8\u0026tag=v4.11.0-202311302048.p0.g447ba0a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
                "product": {
                  "name": "openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
                  "product_id": "openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-tech-preview/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
                  "product_id": "openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8\u0026tag=v4.11.0-202311301649.p0.gcda8645.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
                "product": {
                  "name": "openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
                  "product_id": "openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/metallb-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb215eae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
                "product": {
                  "name": "openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
                  "product_id": "openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ptp-operator\u0026tag=v4.11.0-202311301649.p0.g6f3fe90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8\u0026tag=v4.11.0-202311301649.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
                "product": {
                  "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
                  "product_id": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-vertical-pod-autoscaler-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.gb4a448c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
                "product": {
                  "name": "openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
                  "product_id": "openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ptp-must-gather-rhel8\u0026tag=v4.11.0-202311302048.p0.g6f3fe90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
                "product": {
                  "name": "openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
                  "product_id": "openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/special-resource-rhel8-operator\u0026tag=v4.11.0-202311301649.p0.g8dc7f29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
                  "product_id": "openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-cni\u0026tag=v4.11.0-202311301649.p0.g71764f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
                  "product_id": "openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-dp-admission-controller\u0026tag=v4.11.0-202311301649.p0.g9b1821c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-config-daemon\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-device-plugin\u0026tag=v4.11.0-202311301649.p0.g4b5b422.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-operator\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
                  "product_id": "openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sriov-network-webhook\u0026tag=v4.11.0-202311301649.p0.g70bd2d4.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x"
        },
        "product_reference": "openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le"
        },
        "product_reference": "openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64"
        },
        "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64"
        },
        "product_reference": "openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le"
        },
        "product_reference": "openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64"
        },
        "product_reference": "openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x"
        },
        "product_reference": "openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64"
        },
        "product_reference": "openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64"
        },
        "product_reference": "openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x"
        },
        "product_reference": "openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64"
        },
        "product_reference": "openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64"
        },
        "product_reference": "openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le"
        },
        "product_reference": "openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x"
        },
        "product_reference": "openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le"
        },
        "product_reference": "openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64"
        },
        "product_reference": "openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x"
        },
        "product_reference": "openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64"
        },
        "product_reference": "openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64"
        },
        "product_reference": "openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le"
        },
        "product_reference": "openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x"
        },
        "product_reference": "openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64"
        },
        "product_reference": "openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le"
        },
        "product_reference": "openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x"
        },
        "product_reference": "openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64"
        },
        "product_reference": "openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le"
        },
        "product_reference": "openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le"
        },
        "product_reference": "openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64"
        },
        "product_reference": "openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x"
        },
        "product_reference": "openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64"
        },
        "product_reference": "openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le"
        },
        "product_reference": "openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64"
        },
        "product_reference": "openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64"
        },
        "product_reference": "openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64"
        },
        "product_reference": "openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le"
        },
        "product_reference": "openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le"
        },
        "product_reference": "openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64"
        },
        "product_reference": "openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x"
        },
        "product_reference": "openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64"
        },
        "product_reference": "openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le"
        },
        "product_reference": "openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64"
        },
        "product_reference": "openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
            "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
            "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
            "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
            "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
          "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
          "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
          "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
          "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
          "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
          "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
          "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
          "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
          "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
          "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
          "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
          "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
          "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
          "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
          "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
          "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
          "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
          "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
          "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
          "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
          "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2023:7690"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
            "8Base-RHOSE-4.11:openshift-tech-preview/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
            "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
            "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:3c19914bdd17e76a478384478eb52e490aa62cff5952be47141be8618f0e630d_arm64",
            "8Base-RHOSE-4.11:openshift4/dpu-network-rhel8-operator@sha256:757c2f6e7e3c00c6b6c34cd64fe107d0a4f350b0941bf52b5c0cfbaa3eae8451_amd64",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:0ea97bda70d1bff9e0537d7697b5f1599d8f698c38af0b861c63826539323e7f_arm64",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:3866f3ebc9535c6a7cc147428047893cb80d7f97f7f28c695a535fa2d1b4f817_s390x",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:b57cadc4fcd45439994d5fd6e85fcc988ecef2f262a804e4a5d70d402263721c_amd64",
            "8Base-RHOSE-4.11:openshift4/frr-rhel8@sha256:d5081758d2d0fd7a7b7077e17391278a8591f571c095f8ec15cf1e8bdc45830d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:26d23dde6ee237e697e953519b674d16b49e33bf26d2bc03c5845fb5793e6a69_amd64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:29b4078250cfe6a5603d5fc2b3a6cd201f35f62650fba609615c22a192364be6_arm64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:b9f21ff54cce04c7e4a10af24073c7679fbbf162d9237489343c3e5297bbc3f7_s390x",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8-operator@sha256:d161823635026808082538dec682d98a1fbec596bcf99ae69a2d6f0e87a83e4a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:53cf9311516309bae94d028f930202c947e2ff0842381f80d32194f2e4acc6c7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:790a185c4dfe9a0fce76537c3bafaf594b630be6a7f1a7a9b3796b33e154c405_arm64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:a3b04a273e44d26a5c7b29de2ed842a3c600d4561588dc648efba919bff2a9e6_amd64",
            "8Base-RHOSE-4.11:openshift4/metallb-rhel8@sha256:ae18fc1f995af25fccf3a670afba8cfbf3746b20f9696b5fe405f6fb74d3a683_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:5b5157f791427cccf3fe0f240dbc3b29775731eff1af7375cec4bda63b1d0a44_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:f24e5a3ca29d6e6c66ab554b8d0e51484e62a0eedead85aff70c968d6f00e474_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc5f157e017e3e2866f5e4b8d71b09a73a752788df5e8e0e72587e76e5319b06_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ansible-operator@sha256:fc953193b9f78b058512355a4103a66d63febc0ecdadc987425d8a8af61cab4b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:5ee77c21ea65f59540e7fafc36b8e25a8933e777ecef2dbdb1d02c91551f0067_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-container-rhel8@sha256:99a20c874a44d5d4f95555c1f871713fea5d8251b6f1f8606133287441d30502_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:073d8ea7907a92cb3c36a05ae9e306574c603ae0a8f797444d86d51e621ce056_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-efs-csi-driver-rhel8-operator@sha256:89b14f74eb38fcbe8debc43066c5b7ade4a8c4148c292b2c1d7e1c55637fc336_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy-rhel8@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:6ce8f92c7d832667781f26f342334945d2d73496fc4c89e57e44458992fb8459_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:85e46716d6e12a7253648bacf221039414b954dc07b372efb054ccc09237e71e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-event-proxy@sha256:af0e9d40f1e83247185d1d6acc733b3253f5a0026043be729bb7547677e08e51_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:2ae5947d01a3233056739b67673e7535355e116669aba87bc699fead415bdb4d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:678a72c2a36a0b100123595b578ac8fa28413c250ae4ec4a667f7e3112502a43_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:6f602c72c45016b4d4d88a00f6a28fb80858320d1a3bc1335fac895eddaed145_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capacity@sha256:76aeda707afffdb9fa07f865d4f301e935c108eb03142c615c2de93789d35fb6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:04f86f45543245b086774808fb31799ed3fee452b71fd62fad2a4a63dc613444_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:79d9c23ea47abefb1099857bc16351fe0b2589d70293003a9840aa2876b785fc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:a07fc84de0aeade7026d651c2bc43355fe2499bc851826355ef09cdf9bae9d51_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-descheduler-rhel8-operator@sha256:e7ac62c5f68038e0c1c8f1fea6245d9378115d2d49c469e8af88106a192acd36_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:2ff724672e4629e2120f412ccc05e00cfaeea143ca129709e87b0de18891938d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:3cc9f920a32d27504853ee6406a4892ddc60a012aec1825add11a2440dfcb7a6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:66c9d95d174c2df6bf57477c18941a0428fb73745b65fb12812b153880bff979_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-nfd-operator@sha256:d1ff309391bcabef68a19d39f8b052ce02f7a920df631ec6f59bff37f228a5b1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:0236fb0c16295517fc0b8dbf3c626aecf1be62508983eda38f0cf23c3c17415a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:9db6e68ef07176b0b69ed226c0eb8e59feaf62ec27f0776f7584ec8f9457d0f1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:cea34f7c849644ed50dabdbafa98b6486f24b43cadd09fba5d0132bdbe098ef4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8-operator@sha256:d03b80fea8d5171e19e4db9d466e67506a1312292ca08ebe393dc6eb7773dd1f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:07b15c88ed150b58c3fcb2a9232f14d84d53b3fd47de1ee96b8178db8433d6d7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:0e6a19fc7cea456debd738c5d52845e70014e108a9cdcc9628a7b0aee32af9a4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:55785957b935ffe7becaa4f21c9588ef9f58d9944991f4df4303388626fce1f6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-clusterresourceoverride-rhel8@sha256:59afa36acb4a29ea2a0c0c2bffa6ad70ecae0fc8f26447fd3688d21185164b74_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:6468426a1d981bcbd1a40ce948fd82571f2057c0a560a525cdcd958363877a24_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:87a230a329e9a258f3f00f718afe9b77d81ab5578b87073f2e1450f55e252532_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:a04bb2fc3ab5ac28ac080f1669896af0b12f219a174aeca2005b3a537a791860_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-contour-rhel8@sha256:d6e1c49e7b13ee29ec43a3195c5040af9a0eaca8e0939564ae647f5721b8b8f4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:334c76c662b0e010f5c9328064cd9f805059f5cc51763ce737c57d288791b424_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:7d1a8eb8d8a257c10162c7fe12290151f85497dbbf2441e8623a4c99166b683d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:ba72eef1614f30fa20ecbfa357a2e38970e8b2d182a2a9c328d81f8c1b6d8a46_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-mustgather-rhel8@sha256:dfd6468e338124dd374a3074888830cbb7957d1569954bb4b87bfc530d4d1e7c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:094ce0aefdd10d42667ea468a7f976cf04529709aecf6be755ab44b3b76fd3d3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:3206a08b2632652d952cdfe5be4cc9a31083aa6e6e7bbcf4c1c06cc6bd6b6db1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:6319b34f67ccfee0c1d5cf75b948adaa60e1d4f5189cca1fe2871d41baded915_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-descheduler@sha256:78e0b79b1b4df7d6b1cde9c587ec2472e5d0fd10c3cbc273be61048e64059fd8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:4628e82e7122adb3d4617ae187e2469f6f889eec51a2f9d6981d9f75eb9762b1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9ad3219f6477f2eb6508e5cd46e138a435456e02efa0d26cc4cb7c5f2c5f3e15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:9e85cab5febfe43feb61555d2cf832d5c3b8a40515dedaa86b0fb3e41dbbaa8c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-dns-proxy@sha256:a984c4cf0de4cf6e2009dd879bd4f0a47045f79ee516da4143bcce27169d19dc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:61ebb2ed35b1780d87af5352227b59d005e81e10c697f45e29c0270c0924b53a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:64e773f7a3508d694bc02aa21ae7dae9d29fd35207f447223243965332972ea7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:8e20444c37c62f7f5c2730a3958d9a80d922486bacef695b1bf45d5d93d55f52_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-http-proxy@sha256:9b464f6dcda0841fa508c7568d8b4b4d90e0511637e1630e54f6d6e114c7e517_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:614fab4a44f5b0761e9044abfe611eba87b2b1374b43f4d2a39de417a9960ee6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:e9da08eb32cc95e8585840434137dc724db17c695e50b2cc0668b1a3bab0d51a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:f3e3ee5737328580987613e0994247f912ff102cc4b7d0d8e87ddf6e31cf7672_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-egress-router@sha256:fa6d8b8199566a1a8569437c56e4d857aa65f7c6ba769cdbd52778d73690cd16_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:2dff69d0da85eddbea96edc9280f4ae7d25a8a9ba7d3dc8051e4e50437725112_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:3b3dae79c2dfc13efd875affde452aa43cfad6b6cb6118e8ee56dc5c54861f8e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:59b9c11ddbe2f81030a483d8e703f4cce7d217222a8684e7da347b1a5f5cd059_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-grafana@sha256:d9316e288cce57d6b152c7f7356d4cb7860d6a580fac285af4a066aa569b19af_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:4bce158aa9574653232ab68a6922d892d57b64fd27bb98f4a33cedb7fc232d01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:99265ec6ad329a2b3546276e55ca26889cb34a474b6b1123f59d50654bd70513_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f1066f8466587d60b71d8d557bd56b94feeaa51b0e7b320cb52309eedc09f2f5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-helm-operator@sha256:f5ac441b58851e307174ae5f71ac7b4dba9b9d3fe0017ff35291495b34f442df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:336a03b0ee453137e162cf5f6f042165e6ca37378f419ac3e1d02502914b489d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:c2da3c784a6dfa769c24df1ec661774874021fdd3752ed1ee94f17e47d23036b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:d84ecc7872b3425355162b0eed4959c2a7b83dc6a7ef0de2c384bf7fd2c28479_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kubernetes-nmstate-handler-rhel8@sha256:ea7e17dc033818e1a7c5f3a5bd77f08d0a51c8b2fb9551dfc959dd8742939862_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:2add681a210f34b1af0e012db952ad3501797419f11b9f5ea3d2d9c4a36dba23_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:57e1b72d52edaff2f27faab5fc082e2af1fb6ec8116ca92725c8dfb7536ce512_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:9a07e68e59043fcb2ebcf68e73b625be8755c94007d8934436eeae87696d8d36_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-diskmaker@sha256:ede732fec9481b391dc06a0c7c2cbfa953c8d046d99963e271bfb227fb5fb9d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:3e391b1957dd60d2ca61241dc68d19ec0b990ba40ca6a074ee466bfcea14227f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:95c6c7f2f2acb171c32b40f4d597498dd2d5232d28db22ab1bb44d1351a75650_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a2b7096a42616e572c36d19a20a228b6a1e1a5f7ce54dcab31bb1268bae21826_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-mustgather-rhel8@sha256:a8500d5ea7805356604ff5149e7cea6fc0e26f50285e402f3152cc187926133a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:45c16e15b349bb735d95d5f3a0889f9854ea69b10a1d62b4f996bb90384ddc40_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:620a4de94f4633a8dd238386d419890d2c789e8dcdcd61fa577707d77ccc3192_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:dab8c3dcf42dab2a990bf943afbaae14ddfe880970af1cb1cbb7e8b8fc0a53f4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-local-storage-operator@sha256:de945870cb11d75ef8a56a02981488273480cdfc7f371437f0786e555d0c109f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:28c77accfe101ac4453ba6b12e0414177b4f690ef87ef1d1039733054fba6aef_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:7b1cb2b688a190e3ba901a18cf0d4d958714b913de663c1ef33380571c6795cb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:9665e6fe7a6d0cb728c5458bd961be08d2d80b6a268ac702d4c6ff745d2eb04f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-node-feature-discovery@sha256:ec2dbc6913ffa85572facac7235eda6bd0e64cf41e302a808a914e25fa22da62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:45cd295513155e2f9a5b0ba0223dbc54d0cc27a216adb2d3e692c3e0e541a61a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:a74cd41e69cbab3470d8ed8f5e67cbd5e0e9c2dd1f98d566ef8a27bb7a7dbd7d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:d0379043888c59cd070f51aa900671699762976251e7b6c956b75101fe94f37d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-node-problem-detector-rhel8@sha256:feca41d46f42902bea07f3a140e0633237e47eb1262acec9df6cab17451564e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:1805251db5eb3712a724e346a7ef9a021337703f981f67b4e842decf02879362_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:72cec8329467605f0c2793be13485be5e6ba5142d4c2e63aec8dea42f39ff9dc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:ae259c0cfc2e83d2095244b54b87d6109f6ef0de113f22a68502e6009230982d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-proxy-pull-test-rhel8@sha256:e275e4686517bb761e04df598538546758acf910221603d12fd9647a27c8569f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:5ace95215c47bb994005547d3b23120a90ec70d0dfe11d5bbdc814143f9ee1fd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:78d406d7a0d74dd98310b0fe5f10e4f8794cd71070d300abaa7a8d32150699ca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:7c41e52d55c031adf3c7cfa88fa7eb467ae2fcd4e272fff3f32ee2cb55b504ab_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-sdk-rhel8@sha256:c42dd19bf3906fd64c26b4c228facef411b46201357e66ca853797269330e77f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:0c104d244cc7d51ba1f82e756452fc917b405d3c613c341aa915810d6ba21e12_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:2c276e46ca6ac524731853167f521794c7a367c12e4b638740256baec0cd8b91_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ptp-operator@sha256:f02db2dcaf46a401b3c23bc43b46d1a4e1165c947fbcbbdd37929e405f002bb1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:06ade8694d1a1454966d67e3e5606bde83addb6efc322d01fe77da15297a6c7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:21120492040ca72a4aad9f555b90a71cd8d67f3e3fb898d806d580a59deafeac_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ptp@sha256:6c30b0fcf21de6a95ca947e302caefa53b1b9185957b0cbc7fbf11de9ea72867_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:2e41bd8786ffb407c63ec2bf5142388184b70278288d197d9a73b2415721a5cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:b36c58532b1a15c1430bc97ceb730ff1bfe3f6cc57b657ab1bbfb4ea461b3e25_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-cni@sha256:e0ca619bf783a2cde71fc4c1304b8e1a012ce5d47017b12fdfae44eb00bcae8b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b39e43d51c765b6953b105814e0c7e3597156709f73c4a238818864d2bfd015c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:b42f51f67bad8dcb946690444634b39fff4ed3fd9403dcdcd72e406a44fec3b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-infiniband-cni@sha256:f5a49fd6d51c37b8286fe0d71d9c03720351b51e74731f377cbcee38ea2fa1d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:1e58b7d4b34223b8ab037ecaba54627c72fed3279af445ea2746c6577d8dfe05_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:24e3df54dfa92414cc1103ce57654c906d7b20af37048d76f7111a3dd3eb6f9e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-config-daemon@sha256:3a50a8c03ac0b0e1bf44d23438356b74a7256a816787e9539e94cfc19a3dee39_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:7925507eec5b70ec5c88494120abffa787a2b6a3187d866b6eac946a691d295b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:ac7f4ad4642fd5456e5ddecf115a793c47f35880145d0f90e829b816e495c6ab_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-device-plugin@sha256:bf838ed1ae082dd5eabbf97f2e1f487fc1de07ec9b4dbe589b263aa0e5e61a7f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:0744f493a81389b189a1d7df02213f1041efd1d46c433ab652652f4b850db481_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:40acb30a898f635e6c3bb0dc3ad530a8fe429cfa6f73d2c8ebbf830b1d29a653_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-operator@sha256:7a22f40bc2271c4574867aadd4b40180252d919acd6cbd8532169c985ff0ac04_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:05508a6d9c280f2304aab1a627ad494b471d4a19135006c232a3323e1f49c2b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:42c6cf0a4dbead04570c2f42398dde92f0051a799ed63e97811a28f141dd7bd3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-network-webhook@sha256:a49983abc856a76c131f1a803d26574cf40adcee9b6e4b963343cc36f6853b2b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:243e6554f9120d6a1d3537ae8be809adacbee3d57f301a78603b6bdabf6f3fc6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:2cfd6687d01f12caafe3140e3274a1e59af5c3f1d0c1d3d265f3d714674dd009_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:382ad1b510b075ad58032baecb96af914661e67dd5bf937feff6504d85291f0f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8-operator@sha256:a6043f2c60f761da33383c297a4d3263f3e341ba1b028ad5073abe81ad940e14_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:492158ef9324b597c039c3b5eeb8c3acf220d59c66e88b038f01edd34e4f9fec_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:4ca841bf59121e9a7f8f062b17ebbfad76a2ff1fcec2c1cac998b0d9a83e42e1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:96a8f2c463da549db0fad8b043a05218bbec0f81384b7dfcea38e1e786b85241_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vertical-pod-autoscaler-rhel8@sha256:e489aa396281aa465fb346dbb694027539084bd4978bd16c8fce8cd18ddf6113_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:3681d1be0be70796b6a169ae80667315266d0e2afdfd544599a10f5f8c4b611c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:7231218c8c42a1ec8f72a24e107c9017b0206f1a9001cd1bbc8ef7af4213dab7_arm64",
            "8Base-RHOSE-4.11:openshift4/ptp-must-gather-rhel8@sha256:e982dc29821b79a1be8a728f230a33ce0e63f0bb22e7466cc658724d611e4898_amd64",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:0b11924fbe7531b635b04e795ae5a82e05eb4dd9cec7beda55d6781643cf79e4_s390x",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:1c9b57633f9cf475c608d9714cf36e31aeda5f245ed7713c4ccabfcd570fb64f_amd64",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8904f8691e03bf8a7ecd6df3cf2336e87f401796451a9905ab0ed0053cdff813_ppc64le",
            "8Base-RHOSE-4.11:openshift4/special-resource-rhel8-operator@sha256:8e069047b46b6617dd9e4cf4859a5e45804818e16e985908a61ac3d4c22c5096_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:3a0b8be1093387b3d4bc4d624fa43534bceb88914ae8409162e0b9ca9b5af7dd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:7a51c3e69462a67ff593773b2ee9788e1d3896e1bf0deaa40e558cb13687149c_s390x",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:96a242252784efb8679383b9fc4b552b60fa9ec9bc7dea042ff17cc956636ead_amd64",
            "8Base-RHOSE-4.11:openshift4/kubernetes-nmstate-rhel8-operator@sha256:9f9afc9dba04a0fe31e34ff2f0eb6f9aa3a1dfd34c4fb9418e84e284fb4c0c10_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:1402c5dfdd3271bee84c9bf36e394ae5a6156e764dd747bffd9200c684dc0483_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:b0656f30a58becfeb836ce25d42740415595b1ca10b59261c0841afcfdb70f49_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sriov-dp-admission-controller@sha256:d28545a6aa13347f5cf90fd852f1311b1d12ba62cd2e9d8b51801d258229512f_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...