rhsa-2024_1333
Vulnerability from csaf_redhat
Published
2024-03-14 15:06
Modified
2024-09-16 16:42
Summary
Red Hat Security Advisory: Release of OpenShift Serverless 1.32.0

Notes

Topic
Red Hat OpenShift Serverless version 1.32.0 is now available. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Version 1.32.0 of the OpenShift Serverless Operator is supported on Red Hat OpenShift Container Platform versions 4.12, 4.13 and 4.14 This release includes security, bug fixes, and enhancements. Security Fix(es): * cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials (CVE-2024-28110) For more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Moderate"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Serverless version 1.32.0 is now available.\n\nRed Hat Product Security has rated this update as having a security impact of\nModerate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE\nlink(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Version 1.32.0 of the OpenShift Serverless Operator is supported on Red Hat\nOpenShift Container Platform versions 4.12, 4.13 and 4.14\n\nThis release includes security, bug fixes, and enhancements.\n\nSecurity Fix(es):\n\n* cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials (CVE-2024-28110)\n\nFor more details about the security issues, including the impact, a CVSS score, acknowledgements, and other related information, refer to the CVE pages listed in the References section.",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1333",
        "url": "https://access.redhat.com/errata/RHSA-2024:1333"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#moderate",
        "url": "https://access.redhat.com/security/updates/classification/#moderate"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.32",
        "url": "https://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.32"
      },
      {
        "category": "external",
        "summary": "2265972",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265972"
      },
      {
        "category": "external",
        "summary": "2265973",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2265973"
      },
      {
        "category": "external",
        "summary": "2268372",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268372"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1333.json"
      }
    ],
    "title": "Red Hat Security Advisory: Release of OpenShift Serverless 1.32.0",
    "tracking": {
      "current_release_date": "2024-09-16T16:42:53+00:00",
      "generator": {
        "date": "2024-09-16T16:42:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1333",
      "initial_release_date": "2024-03-14T15:06:09+00:00",
      "revision_history": [
        {
          "date": "2024-03-14T15:06:09+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-14T15:06:09+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T16:42:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Serverless 1.32",
                "product": {
                  "name": "Red Hat OpenShift Serverless 1.32",
                  "product_id": "8Base-RHOSS-1.32",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift_serverless:1.32::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Serverless"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.11.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.32.0-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.11.0-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.11.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8\u0026tag=1.32.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-operator-bundle\u0026tag=1.32.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-rhel8-operator\u0026tag=1.32.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-builder-rhel8\u0026tag=1.32.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8\u0026tag=1.32.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
                "product": {
                  "name": "openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
                  "product_id": "openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-operator-bundle\u0026tag=1.32.0-9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.11.0-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.11.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.32.0-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.11.0-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.11.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8\u0026tag=1.32.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-operator-bundle\u0026tag=1.32.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-rhel8-operator\u0026tag=1.32.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-builder-rhel8\u0026tag=1.32.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
                  "product_id": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8\u0026tag=1.32.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.11.0-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
                "product": {
                  "name": "openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
                  "product_id": "openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/client-kn-rhel8\u0026tag=1.11.2-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
                  "product_id": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
                  "product_id": "openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
                  "product_id": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
                  "product_id": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
                  "product_id": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-controller-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-post-install-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-receiver-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
                  "product_id": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-kafka-broker-webhook-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-filter-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtbroker-ingress-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtchannel-broker-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
                  "product_id": "openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-mtping-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
                  "product_id": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-storage-version-migration-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
                "product": {
                  "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
                  "product_id": "openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/eventing-webhook-rhel8\u0026tag=1.11.0-4"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
                "product": {
                  "name": "openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
                  "product_id": "openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/func-utils-rhel8\u0026tag=1.32.0-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
                "product": {
                  "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
                  "product_id": "openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/ingress-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
                  "product_id": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8\u0026tag=1.11.0-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
                "product": {
                  "name": "openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
                  "product_id": "openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/knative-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
                "product": {
                  "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
                  "product_id": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kn-cli-artifacts-rhel8\u0026tag=1.11.2-3"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
                "product": {
                  "name": "openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
                  "product_id": "openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/kourier-control-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x",
                "product": {
                  "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x",
                  "product_id": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/svls-must-gather-rhel8\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
                "product": {
                  "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
                  "product_id": "openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
                "product": {
                  "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
                  "product_id": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/net-istio-webhook-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
                "product": {
                  "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
                  "product_id": "openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serverless-rhel8-operator\u0026tag=1.32.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
                  "product_id": "openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-activator-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
                  "product_id": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-hpa-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
                  "product_id": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-autoscaler-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
                  "product_id": "openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-controller-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
                  "product_id": "openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-queue-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
                  "product_id": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-storage-version-migration-rhel8\u0026tag=1.11.0-2"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
                "product": {
                  "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
                  "product_id": "openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-serverless-1/serving-webhook-rhel8\u0026tag=1.11.0-2"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8\u0026tag=1.32.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-operator-bundle\u0026tag=1.32.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-rhel8-operator\u0026tag=1.32.0-8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-builder-rhel8\u0026tag=1.32.0-5"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
                "product": {
                  "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
                  "product_id": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8\u0026tag=1.32.0-4"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x"
        },
        "product_reference": "openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64"
        },
        "product_reference": "openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le"
        },
        "product_reference": "openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x"
        },
        "product_reference": "openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le"
        },
        "product_reference": "openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x"
        },
        "product_reference": "openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le"
        },
        "product_reference": "openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x"
        },
        "product_reference": "openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x"
        },
        "product_reference": "openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le"
        },
        "product_reference": "openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le"
        },
        "product_reference": "openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64"
        },
        "product_reference": "openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le"
        },
        "product_reference": "openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64 as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x as a component of Red Hat OpenShift Serverless 1.32",
          "product_id": "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x"
        },
        "product_reference": "openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x",
        "relates_to_product_reference": "8Base-RHOSS-1.32"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2024-28110",
      "cwe": {
        "id": "CWE-522",
        "name": "Insufficiently Protected Credentials"
      },
      "discovery_date": "2024-03-07T00:00:00+00:00",
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268372"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in cloudevents/sdk-go. This issue involves using cloudevents.WithRoundTripper to create a cloudevents.Client with an authenticated http.RoundTripper results in the go-sdk leaking credentials to arbitrary endpoints. When the transport is populated with an authenticated transport, http.DefaultClient is modified with the authenticated transport, causing it to send Authorization tokens to any endpoint it communicates with. This flaw allows an attacker to intercept and abuse these leaked credentials, potentially leading to unauthorized access to sensitive information or executing unauthorized actions on the affected system.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
          "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
          "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
          "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
          "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28110"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268372",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268372"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28110",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28110"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28110",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28110"
        },
        {
          "category": "external",
          "summary": "https://github.com/cloudevents/sdk-go/security/advisories/GHSA-5pf6-2qwx-pxm2",
          "url": "https://github.com/cloudevents/sdk-go/security/advisories/GHSA-5pf6-2qwx-pxm2"
        }
      ],
      "release_date": "2024-03-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "See the Red Hat OpenShift serverless 1.32 documentation at: \nhttps://access.redhat.com/documentation/en-us/red_hat_openshift_serverless/1.32",
          "product_ids": [
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1333"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "NONE",
            "baseScore": 6.5,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "HIGH",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:acd2aefc0177d4121d5465df6fa5227a0efc5b6f066a99eb19f8e094ba184f13_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:bef6934b8c8f3f1e210ab48fc78cdabf2a2a5f721071065437c587168a21ac6b_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/knative-client-plugin-event-sender-rhel8@sha256:f10bea229c1d0deb36360673b83990b0f65835877c7d23672a44a4f6ad51609b_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:403a44ebbfbd76865bd21358af1ebae54456302e700ac3aa3e1cb666c1315cff_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0aa1e747c850d1ce5820860b3b2cc1dd136c81c3e453d7f965574376c01d4d9_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-data-index-ephemeral-rhel8@sha256:d0f86f094257a068d68c23cdeb2aeb470193f7087c87750c5e9e271bdbaaf4b3_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:a61e7cc8c9774fab3e7fbfb648c5dc62f8691dcdf30657000e45c8807d413063_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:e2f3528df0f0c77760b4074a05423411f5a184b004117bbfe9706777726d4541_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-operator-bundle@sha256:f8c393be024fea77f6cf0875a8d2c461930ac2297e7a4fdc737e3bb7326a5a57_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:b9db8a9421571b59864549888a4cd161a0bc28e7a4721497fe303be264c02ed0_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:efc3983694640f237ab83945c2dfb753f6ea2b9aadbe37e4d06420e98ba64739_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-rhel8-operator@sha256:fe6db78ff0d19e991bc4b0a6b176d8067e1c0963bbbbc09cdf4bdd55027c7a3c_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:6a0faf45f49c24e2859c90eb9a26b4b60b843990916e558ad6ffb26b7f6b319f_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:ab32974645723dcc466346f3f8d479e0780a064b74cabbe46a8734a97dc0ea81_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-builder-rhel8@sha256:eb580f27199eb85f4c1ba8a0b40d61c5bd80fadd56c966fd306270327bb53769_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:19c846ee1f11eec0057e5190a5a6790d5307e693fc28ef75ac4245e21b40d5b2_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:415d2806f3730b3ad3865487e5d25b28e968268dbe2618fa8ea7046c8365e4bc_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1-tech-preview/logic-swf-devmode-rhel8@sha256:9fb8a6db4d080dac3efe103ac08a999638758af29f15333b7861daa49bf817c5_arm64",
            "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:1613f39ca79d15c960ca06c726b813c189ca868c67521f72b98daab1f6293e15_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:bbdf73c836a365211a70c5de8e2e109898dc0add7b478234c9bd43afe907b640_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/client-kn-rhel8@sha256:e3854f3e5689530ce84fc2b35ba819bab07c82a383ed32b7826ca597fa796cea_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:6b7efa4c0d4b98a72b20ce830825d4c3b917fdf111e9215a6880c7cfdf267ff3_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:969da44e75d7b60727839d036cf950ebe48372d032ac1fec778172b52ccb9837_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-apiserver-receive-adapter-rhel8@sha256:d861b85456bccf300bff6f99a7aa0d5ddc3341352e122631f1c36877d361d389_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:0fc16d3304cac12db13af20805bd05a5b2dc65237a5a77653c08a3309fb8cb81_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:19d1f410af474a1f0b87f0df5cc91d32dbbe4c5323a301c0bcd39f6690323211_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-controller-rhel8@sha256:83f9a8e57026f0fda7430ddfe8b187aafac91db5905a5d1fb23c7839400824b3_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:1bdf6cd1f0f3649b32a3249ac752e01aa15e60bcced572fea60e13217c381acd_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:8b84afbbac646e58e5952620013e96124f40b90d8fe23c2592ff889a35677347_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-controller-rhel8@sha256:be3eee49bbac2fbcecc2556a0f76daccc14213576266ce2e050cb3dbbcee61e4_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:55a7af0a59d2613dd48bf2f6b7d5e475c457e1510aefb4ff5c7f71360cab3658_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:64cc9182d52b82943b1f936beabafde16676fb0cfb30f1abf99ba30ecc785026_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-in-memory-channel-dispatcher-rhel8@sha256:9f5511cfb5183d6908ed293e5cc42b967b1f9af833d537445c842aa826ab37fb_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:a891c221735efbb94068163fc5990babd930eaad8cd3aa448ecdafb5e6419513_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:dbd26f474851c31ea2fd0cfcd4b39aaff230ed563c02669aec359f36dee0872e_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-istio-controller-rhel8@sha256:e7ad20885f589b3e3ef5df24a86f51d7a50e0be6d454ce2fa63335f7d62b4344_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:28654c711bc23917ac9f20aee25833e1f2734ddf48a01b0b065289c78165b5cf_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:829e6300e02634323a2fb5be96ced87b798030192d011ead1403ff952d0ec95c_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-controller-rhel8@sha256:f4f5ccf4c5855d93ef21c1ccc77fa35d53ca743750c9f5496faef28cd37e5359_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:0c1ba0c491c399cabab5a35f77ce75245a0ce181347f271fce2230e6acc95509_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:2377090843ef8ef52a1a7efcc5c625e41fe318027fa6a751d83c022adee60658_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-dispatcher-rhel8@sha256:7a71cd791b2e78a367471b84d13b18f4df1c9d71320d9d5dde99f38364f8f726_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:3f12b09e7b1c446a08efa75241661b2d7eb6b199d734a3ddc9f47c961ed9f329_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:9afd725943b7f0c0f2701d9d7ba13ecd13997ac3f353a0bb94996e3a1bda6e79_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-post-install-rhel8@sha256:d66d9beaed2b9e505d976e7a17ad78b212d7f4ee12a8641589db4014a60d8e86_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:0840c6c3eeaff9a4fbaacfcb445a1ed91812879fc108bb1f807d1f25b627303b_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:5f47585fdf277056b3ddbecc51c49d9c1c8db1f5bba5c8a9ebb84c282d257d17_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-receiver-rhel8@sha256:6ebc98320834c21b2a2856ed3f4c0c05f9af30200a8f510003460b1254749b63_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:0ea568879ccf83062a298aa64533eba8c5f7d5aff08e3779652149015607daee_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1638388da1ed8ac0260f2023a98a1e3d2439fd81259d00b39c17f5e3f35bd553_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-kafka-broker-webhook-rhel8@sha256:1ac81ff476529d388bdd66ea240aae1195b016d382b713d3baa46efcedef376e_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:27d4e29c5a4878a0185411843e00028c542f8b219ebf94501be1168fdf4f70ed_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:37eebcefc1ed4ce36118ac9ae66e11574a81b2703b3b4801df140cc6f81dba16_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-filter-rhel8@sha256:89c24f6b20aeb302466a9950b8d6cf43d5b048660129af563ef6cdc47171dbd7_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:5c76ecb8315f270e8615868721401f47d0db2f321b88f2c8d96a45671c2375bb_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:624bd816ff52f2cfb33583f32250a55668857fa69dfd8c92c8b3e661f4979827_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtbroker-ingress-rhel8@sha256:eb4cf778cfeb6ce823ce9d5b422e5f0c363672ca604b8d23105db78dd686fc7d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:3d21a9731e5d1b114786830fa8a2e9da4d7b6b1ca260627acddf7c6b94110c3c_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:b3c2fae27082236f9daa9c6d2cb409b2493150e5fa85fa1c67298afe1c38e5bf_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtchannel-broker-rhel8@sha256:d74dff2c43b1b38e758da0245f5ed7d6dcae0688e97e161e228dd8a742e80a8f_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:4bd20280605c861b39ae68d5711e5e7b5486b76574ad4d335d16716045790007_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:ac862e40630fcb9b8d02dde9f6645117035a60f0a38dfa5d62c084707b49b4d9_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-mtping-rhel8@sha256:c3c60f8674ed0600ff57e46b32397be9e6a78e2f83e662e8f0a1afd3d493a53d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:45996687585221ec1d28d786ba1951099221220dc9340ec7b528b484fc71a8ca_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:7c79cd7b18191d5a2e50055814d7e8173e789f3351068972bb9a337ed7301d1f_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-storage-version-migration-rhel8@sha256:904e6e2af897d0b7490b1ddae5cce9af1d4061b373155be75d5d16304f9d7fa5_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:03f8a5ca388a65b62dcae7906031966cf27e10372b23b263cd702bbc009be6fe_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:494e449e29d3aa732eaf47c6fc0b522897bfca572b79e020d1cd62bc28c7b2ea_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/eventing-webhook-rhel8@sha256:64996a476541091fca5fa5291f58241a6b96224c37315db5eb81591accc82389_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:6f6b84634869c019db33f3ff009f7b784e486b992d95682462678d44f25a6488_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:72e46297bbb3306e4d3b2436075a1efae4018aef5ea7c8111b6b7c63024eb120_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/func-utils-rhel8@sha256:9211681c2d828e329b9fb4423803649ec0d0a6822e02eb4113a9c43840a8dc7b_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:1b32cf4fad0369bb47877f06257f547abb5d1916803a908e25ef894fac7a1283_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:a028d8fa7de20999acf1796a26b43d37f74ecda1f5dcf006571297d9a68bbe1f_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/ingress-rhel8-operator@sha256:b03fae99355e2e5d975fb4688831d35650369a4a83c06b7d6a1227224d0a2626_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:1b44b7edf309b2120b2cc1bbfa349d17892f5721d4d73ce4b470e5db54be9a4f_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:7ffecc754e24e0cd3676a879855e170f69e26497d3524f165645a03f9b35d439_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/kn-cli-artifacts-rhel8@sha256:c0add45625007c2ddebd3c8cd42e05132164d96da9bd75767d6ebb76dd7a05da_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:4e175324f77247b987467a7853a03ef19c39ed515be8a958d7a3fc1acbc591ab_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:732c73cef04708e06cf1c1b0670ddf19d83e81bc2c24f0135a8cb1187b3b838c_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/knative-rhel8-operator@sha256:9054bbd30836d599b721227992c9877d8fa1ac82e7ea34ef278e2026642f0708_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:220f3a20626d229a70bf2996e977d3dd973370c7d6157abf04bf5f262f4217fa_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:5d14a1b5fcf24af8f2bab4562ce5b5bb84f52f4458c6c9ec25b94e59329304ea_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/kourier-control-rhel8@sha256:80daa1257688374d6de4a58c48ac0237dd1439d90d579878e345057e960c91be_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:51e75b1ecc8a97195590843917b51890bffb3150da8b5d3e2b5d664ced797221_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:64f5db859cd5a480db765505ac3eee073be71656270a305473282acfed41ab44_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-controller-rhel8@sha256:70a9c4a835f3bd9971728d42a1d9a5a45a805eede5dc6a8d63bbd03947fa5e41_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:59f34da19f6e8cdde2361dd372c9cc124f874ae82e0dade873385be60bda1dd2_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:924e90ad11ad5e27487f5d7ddb3daecd1be6efee819be8f4a6b473a74c7e6135_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/net-istio-webhook-rhel8@sha256:d5f8e1f4158c42c9d10537ba4ba01d54c1453ec8366e504ba18d1b8c804fdeef_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-operator-bundle@sha256:b84351200cba437c323f7f21d0cb58e0a443d772376a9ea6de1278a68d1c2c7d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:030a89fe6de99e7087595f4e2181065211d1325abc7af74ad429a60df91ea81d_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:0416fe438a81eb0509a3308f8b354cac543f1e4fc5bfe61347a3c5b946ac360f_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serverless-rhel8-operator@sha256:5479df50d006416910be8e0fb9c8bc681b4ff2ded311e65df39e1007a329a5cc_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:1875e0f90725c9eb525434a12dc9f1fb7066be5fea9d49d2c8ab38c99468c754_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:20fa337d55ec9973adc0947e639e864106e7c9d5d5e744b63acc506e61447ef3_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-activator-rhel8@sha256:dfadd902dbc361d1cf518ef8948cba8aaa5f3d53890ab26f25eb1a9430e99e75_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:6c705e002b8b84614b88c94b85f68ce8d84b28373ce7c6f16a8fdf0acc3cc2d6_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:85dcf43422e0eaaadc1c9f65e9e446bb24bbd0af9f5a3495c3d5ab1c33b6321a_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-hpa-rhel8@sha256:ef70fe7b61c668f49b95dec22bbd382ecd71afb883b18772649583e3f3fb66c4_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:2904e24e2abd7c78b209aebb9bc975e525c0dae856dcb56f65beace0f8ee819e_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:536c312b68492e9810d05493e6eff802f615a2ac26ad12a1e70e7ffe02d024a9_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-autoscaler-rhel8@sha256:fbf7724a4e717ff7f82c8cb7edc70cf1b87522b7262a54190260133f7d0aa8eb_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:a340641c69af561b84d92a0f7e064c4ea713498280e1526a966ddb686e887651_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:aa42a3ca214eb4dbb991a547477552f2534c6b7d85279469c7bf7bf6ffca06fb_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-controller-rhel8@sha256:bc1bdec5b4614ea4e583ec53a10d975e5659689f8acf9ecf66425acc0a622d9a_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:4cfeb16a460b7a612be4c5f3b2b0e0b3ad74f582d4709bb24b3819666963bb61_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:bfb46354c3705819685bdbdbadae02d295dfa52967509a49d9e4d865454b9434_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-queue-rhel8@sha256:c1f75a43ac6f37b911776aa155628394625cb694b0cb4dd8d733c2f938dff4ca_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:95722ade2ca1abb103b5b18e99b21fcb62d05064244cb16157a4dba41fcb8bf7_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:9855d133516ff93f440ec7a3ac123d69e02f2e91620a16229284aa2559298ef8_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-storage-version-migration-rhel8@sha256:fb966be6fe125ceaaa924ecf16c9de971083aaf0f5a9a37dfc7576bd1f9874f9_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:30d125aa82895081279a655a6bb71856addeeb3f4af41e30d3c2ebbd15f7fb09_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:9ea8ebf22b1667ea72f06aa73f7ed60a00918b1549fe7cec0bb37ded073d32dd_s390x",
            "8Base-RHOSS-1.32:openshift-serverless-1/serving-webhook-rhel8@sha256:de1a330105a7d49182698448a20de1b8dcc49d40abe3d840e6f1a79b45bbe2d3_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:37b9bc4fce77fe8a133dd7c93c7ecf2875c8fd3d648ec22ee6d7ebd21dd8b791_ppc64le",
            "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:9b7d97cc846f3696675d139e61011364fff4a62e700cb54be77f443b8d49d7cc_amd64",
            "8Base-RHOSS-1.32:openshift-serverless-1/svls-must-gather-rhel8@sha256:f9db6ef7c5c0be67e8e63842865b0a65d7ec22fd6196747f30f7dcf1887c2cc5_s390x"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "cloudevents/sdk-go: usage of WithRoundTripper to create a Client leaks credentials"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...