rhba-2018_2652
Vulnerability from csaf_redhat
Published
2018-10-11 07:46
Modified
2024-11-05 15:52
Summary
Red Hat Bug Fix Advisory: Red Hat OpenShift Container Platform 3.11 RPM Release Advisory

Notes

Topic
Red Hat OpenShift Container Platform 3.11, which fixes several bugs and includes various enhancements, is now available.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. The OpenShift Container Platform 3.11 Release Notes provide information about new features, bug fixes, and known issues: https://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html This advisory contains the RPM packages for this release. See the following advisory for the container images for this release: https://access.redhat.com/errata/RHBA-2018:2653
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_security_advisory",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform 3.11, which fixes several bugs and includes various enhancements, is now available.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThe OpenShift Container Platform 3.11 Release Notes provide information about new features, bug fixes, and known issues:\n\nhttps://docs.openshift.com/container-platform/3.11/release_notes/ocp_3_11_release_notes.html\n\nThis advisory contains the RPM packages for this release. See the following\nadvisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2018:2653",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHBA-2018:2652",
        "url": "https://access.redhat.com/errata/RHBA-2018:2652"
      },
      {
        "category": "external",
        "summary": "1373332",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1373332"
      },
      {
        "category": "external",
        "summary": "1458018",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1458018"
      },
      {
        "category": "external",
        "summary": "1505300",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1505300"
      },
      {
        "category": "external",
        "summary": "1516564",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1516564"
      },
      {
        "category": "external",
        "summary": "1521087",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1521087"
      },
      {
        "category": "external",
        "summary": "1533790",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1533790"
      },
      {
        "category": "external",
        "summary": "1535340",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1535340"
      },
      {
        "category": "external",
        "summary": "1540978",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1540978"
      },
      {
        "category": "external",
        "summary": "1542235",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542235"
      },
      {
        "category": "external",
        "summary": "1542711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1542711"
      },
      {
        "category": "external",
        "summary": "1543129",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1543129"
      },
      {
        "category": "external",
        "summary": "1550007",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1550007"
      },
      {
        "category": "external",
        "summary": "1554921",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1554921"
      },
      {
        "category": "external",
        "summary": "1557851",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1557851"
      },
      {
        "category": "external",
        "summary": "1559271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1559271"
      },
      {
        "category": "external",
        "summary": "1563888",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1563888"
      },
      {
        "category": "external",
        "summary": "1564542",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1564542"
      },
      {
        "category": "external",
        "summary": "1567657",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567657"
      },
      {
        "category": "external",
        "summary": "1567658",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1567658"
      },
      {
        "category": "external",
        "summary": "1569137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1569137"
      },
      {
        "category": "external",
        "summary": "1569621",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1569621"
      },
      {
        "category": "external",
        "summary": "1569631",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1569631"
      },
      {
        "category": "external",
        "summary": "1571515",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1571515"
      },
      {
        "category": "external",
        "summary": "1571641",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1571641"
      },
      {
        "category": "external",
        "summary": "1573558",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573558"
      },
      {
        "category": "external",
        "summary": "1573717",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1573717"
      },
      {
        "category": "external",
        "summary": "1576157",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1576157"
      },
      {
        "category": "external",
        "summary": "1577058",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577058"
      },
      {
        "category": "external",
        "summary": "1577131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577131"
      },
      {
        "category": "external",
        "summary": "1577520",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577520"
      },
      {
        "category": "external",
        "summary": "1577711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577711"
      },
      {
        "category": "external",
        "summary": "1577769",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577769"
      },
      {
        "category": "external",
        "summary": "1577797",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577797"
      },
      {
        "category": "external",
        "summary": "1577810",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1577810"
      },
      {
        "category": "external",
        "summary": "1578725",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578725"
      },
      {
        "category": "external",
        "summary": "1578737",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1578737"
      },
      {
        "category": "external",
        "summary": "1579127",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579127"
      },
      {
        "category": "external",
        "summary": "1579194",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1579194"
      },
      {
        "category": "external",
        "summary": "1580256",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1580256"
      },
      {
        "category": "external",
        "summary": "1581106",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581106"
      },
      {
        "category": "external",
        "summary": "1581183",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1581183"
      },
      {
        "category": "external",
        "summary": "1583049",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583049"
      },
      {
        "category": "external",
        "summary": "1583495",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583495"
      },
      {
        "category": "external",
        "summary": "1583503",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583503"
      },
      {
        "category": "external",
        "summary": "1583587",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583587"
      },
      {
        "category": "external",
        "summary": "1583685",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583685"
      },
      {
        "category": "external",
        "summary": "1583817",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1583817"
      },
      {
        "category": "external",
        "summary": "1584701",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1584701"
      },
      {
        "category": "external",
        "summary": "1584970",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1584970"
      },
      {
        "category": "external",
        "summary": "1585127",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585127"
      },
      {
        "category": "external",
        "summary": "1585951",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1585951"
      },
      {
        "category": "external",
        "summary": "1586120",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1586120"
      },
      {
        "category": "external",
        "summary": "1589137",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1589137"
      },
      {
        "category": "external",
        "summary": "1589875",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1589875"
      },
      {
        "category": "external",
        "summary": "1590920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1590920"
      },
      {
        "category": "external",
        "summary": "1592936",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1592936"
      },
      {
        "category": "external",
        "summary": "1593183",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593183"
      },
      {
        "category": "external",
        "summary": "1593211",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1593211"
      },
      {
        "category": "external",
        "summary": "1594144",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1594144"
      },
      {
        "category": "external",
        "summary": "1594201",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1594201"
      },
      {
        "category": "external",
        "summary": "1594943",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1594943"
      },
      {
        "category": "external",
        "summary": "1595065",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595065"
      },
      {
        "category": "external",
        "summary": "1595153",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595153"
      },
      {
        "category": "external",
        "summary": "1595371",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595371"
      },
      {
        "category": "external",
        "summary": "1595666",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595666"
      },
      {
        "category": "external",
        "summary": "1595669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595669"
      },
      {
        "category": "external",
        "summary": "1595956",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1595956"
      },
      {
        "category": "external",
        "summary": "1596439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596439"
      },
      {
        "category": "external",
        "summary": "1596440",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596440"
      },
      {
        "category": "external",
        "summary": "1596449",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596449"
      },
      {
        "category": "external",
        "summary": "1596726",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596726"
      },
      {
        "category": "external",
        "summary": "1596742",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1596742"
      },
      {
        "category": "external",
        "summary": "1597119",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597119"
      },
      {
        "category": "external",
        "summary": "1597334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1597334"
      },
      {
        "category": "external",
        "summary": "1598013",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1598013"
      },
      {
        "category": "external",
        "summary": "1598271",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1598271"
      },
      {
        "category": "external",
        "summary": "1598738",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1598738"
      },
      {
        "category": "external",
        "summary": "1599354",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599354"
      },
      {
        "category": "external",
        "summary": "1599402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599402"
      },
      {
        "category": "external",
        "summary": "1599428",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599428"
      },
      {
        "category": "external",
        "summary": "1599522",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1599522"
      },
      {
        "category": "external",
        "summary": "1600197",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1600197"
      },
      {
        "category": "external",
        "summary": "1600843",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1600843"
      },
      {
        "category": "external",
        "summary": "1601334",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601334"
      },
      {
        "category": "external",
        "summary": "1601335",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601335"
      },
      {
        "category": "external",
        "summary": "1601338",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601338"
      },
      {
        "category": "external",
        "summary": "1601347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601347"
      },
      {
        "category": "external",
        "summary": "1601712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601712"
      },
      {
        "category": "external",
        "summary": "1601752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601752"
      },
      {
        "category": "external",
        "summary": "1601792",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601792"
      },
      {
        "category": "external",
        "summary": "1601832",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1601832"
      },
      {
        "category": "external",
        "summary": "1602120",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602120"
      },
      {
        "category": "external",
        "summary": "1602963",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1602963"
      },
      {
        "category": "external",
        "summary": "1603079",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1603079"
      },
      {
        "category": "external",
        "summary": "1607391",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1607391"
      },
      {
        "category": "external",
        "summary": "1608109",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608109"
      },
      {
        "category": "external",
        "summary": "1608112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608112"
      },
      {
        "category": "external",
        "summary": "1608122",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608122"
      },
      {
        "category": "external",
        "summary": "1608128",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608128"
      },
      {
        "category": "external",
        "summary": "1608216",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608216"
      },
      {
        "category": "external",
        "summary": "1608224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608224"
      },
      {
        "category": "external",
        "summary": "1608269",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608269"
      },
      {
        "category": "external",
        "summary": "1608277",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608277"
      },
      {
        "category": "external",
        "summary": "1608288",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608288"
      },
      {
        "category": "external",
        "summary": "1608289",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608289"
      },
      {
        "category": "external",
        "summary": "1608410",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608410"
      },
      {
        "category": "external",
        "summary": "1608537",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608537"
      },
      {
        "category": "external",
        "summary": "1608571",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608571"
      },
      {
        "category": "external",
        "summary": "1608626",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608626"
      },
      {
        "category": "external",
        "summary": "1608715",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608715"
      },
      {
        "category": "external",
        "summary": "1608759",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608759"
      },
      {
        "category": "external",
        "summary": "1608784",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608784"
      },
      {
        "category": "external",
        "summary": "1608814",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608814"
      },
      {
        "category": "external",
        "summary": "1608882",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608882"
      },
      {
        "category": "external",
        "summary": "1608984",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1608984"
      },
      {
        "category": "external",
        "summary": "1609112",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609112"
      },
      {
        "category": "external",
        "summary": "1609138",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609138"
      },
      {
        "category": "external",
        "summary": "1609149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609149"
      },
      {
        "category": "external",
        "summary": "1609162",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609162"
      },
      {
        "category": "external",
        "summary": "1609179",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609179"
      },
      {
        "category": "external",
        "summary": "1609204",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609204"
      },
      {
        "category": "external",
        "summary": "1609676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609676"
      },
      {
        "category": "external",
        "summary": "1609700",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609700"
      },
      {
        "category": "external",
        "summary": "1609716",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609716"
      },
      {
        "category": "external",
        "summary": "1609729",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609729"
      },
      {
        "category": "external",
        "summary": "1609733",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609733"
      },
      {
        "category": "external",
        "summary": "1609895",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609895"
      },
      {
        "category": "external",
        "summary": "1609907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1609907"
      },
      {
        "category": "external",
        "summary": "1610221",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610221"
      },
      {
        "category": "external",
        "summary": "1610224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610224"
      },
      {
        "category": "external",
        "summary": "1610251",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610251"
      },
      {
        "category": "external",
        "summary": "1610255",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610255"
      },
      {
        "category": "external",
        "summary": "1610360",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610360"
      },
      {
        "category": "external",
        "summary": "1610496",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610496"
      },
      {
        "category": "external",
        "summary": "1610669",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610669"
      },
      {
        "category": "external",
        "summary": "1610712",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610712"
      },
      {
        "category": "external",
        "summary": "1610714",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610714"
      },
      {
        "category": "external",
        "summary": "1610987",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610987"
      },
      {
        "category": "external",
        "summary": "1610995",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1610995"
      },
      {
        "category": "external",
        "summary": "1611129",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611129"
      },
      {
        "category": "external",
        "summary": "1611310",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611310"
      },
      {
        "category": "external",
        "summary": "1611462",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611462"
      },
      {
        "category": "external",
        "summary": "1611691",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611691"
      },
      {
        "category": "external",
        "summary": "1611788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611788"
      },
      {
        "category": "external",
        "summary": "1611818",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611818"
      },
      {
        "category": "external",
        "summary": "1611939",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611939"
      },
      {
        "category": "external",
        "summary": "1611988",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1611988"
      },
      {
        "category": "external",
        "summary": "1612004",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612004"
      },
      {
        "category": "external",
        "summary": "1612012",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612012"
      },
      {
        "category": "external",
        "summary": "1612016",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612016"
      },
      {
        "category": "external",
        "summary": "1612019",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612019"
      },
      {
        "category": "external",
        "summary": "1612031",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612031"
      },
      {
        "category": "external",
        "summary": "1612093",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612093"
      },
      {
        "category": "external",
        "summary": "1612104",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612104"
      },
      {
        "category": "external",
        "summary": "1612661",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612661"
      },
      {
        "category": "external",
        "summary": "1612702",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612702"
      },
      {
        "category": "external",
        "summary": "1612713",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612713"
      },
      {
        "category": "external",
        "summary": "1612730",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612730"
      },
      {
        "category": "external",
        "summary": "1612793",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1612793"
      },
      {
        "category": "external",
        "summary": "1613075",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613075"
      },
      {
        "category": "external",
        "summary": "1613094",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613094"
      },
      {
        "category": "external",
        "summary": "1613123",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613123"
      },
      {
        "category": "external",
        "summary": "1613131",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613131"
      },
      {
        "category": "external",
        "summary": "1613144",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613144"
      },
      {
        "category": "external",
        "summary": "1613163",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613163"
      },
      {
        "category": "external",
        "summary": "1613222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613222"
      },
      {
        "category": "external",
        "summary": "1613224",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613224"
      },
      {
        "category": "external",
        "summary": "1613238",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613238"
      },
      {
        "category": "external",
        "summary": "1613546",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613546"
      },
      {
        "category": "external",
        "summary": "1613647",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613647"
      },
      {
        "category": "external",
        "summary": "1613676",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613676"
      },
      {
        "category": "external",
        "summary": "1613720",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613720"
      },
      {
        "category": "external",
        "summary": "1613727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613727"
      },
      {
        "category": "external",
        "summary": "1613752",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613752"
      },
      {
        "category": "external",
        "summary": "1613754",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613754"
      },
      {
        "category": "external",
        "summary": "1613830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613830"
      },
      {
        "category": "external",
        "summary": "1613938",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613938"
      },
      {
        "category": "external",
        "summary": "1613979",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613979"
      },
      {
        "category": "external",
        "summary": "1613981",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1613981"
      },
      {
        "category": "external",
        "summary": "1614025",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614025"
      },
      {
        "category": "external",
        "summary": "1614156",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614156"
      },
      {
        "category": "external",
        "summary": "1614173",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614173"
      },
      {
        "category": "external",
        "summary": "1614200",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614200"
      },
      {
        "category": "external",
        "summary": "1614261",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614261"
      },
      {
        "category": "external",
        "summary": "1614347",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614347"
      },
      {
        "category": "external",
        "summary": "1614528",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614528"
      },
      {
        "category": "external",
        "summary": "1614660",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614660"
      },
      {
        "category": "external",
        "summary": "1614695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614695"
      },
      {
        "category": "external",
        "summary": "1614711",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614711"
      },
      {
        "category": "external",
        "summary": "1614713",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614713"
      },
      {
        "category": "external",
        "summary": "1614727",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614727"
      },
      {
        "category": "external",
        "summary": "1614876",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614876"
      },
      {
        "category": "external",
        "summary": "1614907",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1614907"
      },
      {
        "category": "external",
        "summary": "1615191",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615191"
      },
      {
        "category": "external",
        "summary": "1615214",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615214"
      },
      {
        "category": "external",
        "summary": "1615215",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615215"
      },
      {
        "category": "external",
        "summary": "1615227",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615227"
      },
      {
        "category": "external",
        "summary": "1615229",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615229"
      },
      {
        "category": "external",
        "summary": "1615245",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615245"
      },
      {
        "category": "external",
        "summary": "1615264",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615264"
      },
      {
        "category": "external",
        "summary": "1615275",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615275"
      },
      {
        "category": "external",
        "summary": "1615278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615278"
      },
      {
        "category": "external",
        "summary": "1615293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615293"
      },
      {
        "category": "external",
        "summary": "1615504",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615504"
      },
      {
        "category": "external",
        "summary": "1615723",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615723"
      },
      {
        "category": "external",
        "summary": "1615732",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615732"
      },
      {
        "category": "external",
        "summary": "1615743",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615743"
      },
      {
        "category": "external",
        "summary": "1615762",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615762"
      },
      {
        "category": "external",
        "summary": "1615787",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615787"
      },
      {
        "category": "external",
        "summary": "1615982",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1615982"
      },
      {
        "category": "external",
        "summary": "1616047",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616047"
      },
      {
        "category": "external",
        "summary": "1616169",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616169"
      },
      {
        "category": "external",
        "summary": "1616171",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616171"
      },
      {
        "category": "external",
        "summary": "1616278",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616278"
      },
      {
        "category": "external",
        "summary": "1616840",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616840"
      },
      {
        "category": "external",
        "summary": "1617188",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617188"
      },
      {
        "category": "external",
        "summary": "1617695",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617695"
      },
      {
        "category": "external",
        "summary": "1617891",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617891"
      },
      {
        "category": "external",
        "summary": "1617976",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617976"
      },
      {
        "category": "external",
        "summary": "1617990",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1617990"
      },
      {
        "category": "external",
        "summary": "1618420",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618420"
      },
      {
        "category": "external",
        "summary": "1618634",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618634"
      },
      {
        "category": "external",
        "summary": "1618873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618873"
      },
      {
        "category": "external",
        "summary": "1618969",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1618969"
      },
      {
        "category": "external",
        "summary": "1619101",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619101"
      },
      {
        "category": "external",
        "summary": "1619107",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619107"
      },
      {
        "category": "external",
        "summary": "1619132",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619132"
      },
      {
        "category": "external",
        "summary": "1619186",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619186"
      },
      {
        "category": "external",
        "summary": "1619293",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619293"
      },
      {
        "category": "external",
        "summary": "1619402",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619402"
      },
      {
        "category": "external",
        "summary": "1619505",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619505"
      },
      {
        "category": "external",
        "summary": "1619535",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619535"
      },
      {
        "category": "external",
        "summary": "1619563",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619563"
      },
      {
        "category": "external",
        "summary": "1619565",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1619565"
      },
      {
        "category": "external",
        "summary": "1620222",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620222"
      },
      {
        "category": "external",
        "summary": "1620272",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620272"
      },
      {
        "category": "external",
        "summary": "1620367",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620367"
      },
      {
        "category": "external",
        "summary": "1620536",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1620536"
      },
      {
        "category": "external",
        "summary": "1621291",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1621291"
      },
      {
        "category": "external",
        "summary": "1622014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622014"
      },
      {
        "category": "external",
        "summary": "1622256",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622256"
      },
      {
        "category": "external",
        "summary": "1622387",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622387"
      },
      {
        "category": "external",
        "summary": "1622439",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622439"
      },
      {
        "category": "external",
        "summary": "1622491",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622491"
      },
      {
        "category": "external",
        "summary": "1622629",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622629"
      },
      {
        "category": "external",
        "summary": "1622830",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622830"
      },
      {
        "category": "external",
        "summary": "1622920",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622920"
      },
      {
        "category": "external",
        "summary": "1622966",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1622966"
      },
      {
        "category": "external",
        "summary": "1623416",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1623416"
      },
      {
        "category": "external",
        "summary": "1623421",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1623421"
      },
      {
        "category": "external",
        "summary": "1623435",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1623435"
      },
      {
        "category": "external",
        "summary": "1623632",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1623632"
      },
      {
        "category": "external",
        "summary": "1624782",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1624782"
      },
      {
        "category": "external",
        "summary": "1625084",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625084"
      },
      {
        "category": "external",
        "summary": "1625147",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625147"
      },
      {
        "category": "external",
        "summary": "1625149",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625149"
      },
      {
        "category": "external",
        "summary": "1625161",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625161"
      },
      {
        "category": "external",
        "summary": "1625640",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625640"
      },
      {
        "category": "external",
        "summary": "1625873",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625873"
      },
      {
        "category": "external",
        "summary": "1628407",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628407"
      },
      {
        "category": "external",
        "summary": "1628788",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1628788"
      },
      {
        "category": "external",
        "summary": "1631834",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1631834"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2018/rhba-2018_2652.json"
      }
    ],
    "title": "Red Hat Bug Fix Advisory: Red Hat OpenShift Container Platform 3.11 RPM Release Advisory",
    "tracking": {
      "current_release_date": "2024-11-05T15:52:25+00:00",
      "generator": {
        "date": "2024-11-05T15:52:25+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "4.1.1"
        }
      },
      "id": "RHBA-2018:2652",
      "initial_release_date": "2018-10-11T07:46:28+00:00",
      "revision_history": [
        {
          "date": "2018-10-11T07:46:28+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2018-10-11T07:46:28+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-11-05T15:52:25+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 3.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 3.11",
                  "product_id": "7Server-RH7-RHOSE-3.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:3.11::el7"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apb-0:1.9.7-1.el7_5.x86_64",
                "product": {
                  "name": "apb-0:1.9.7-1.el7_5.x86_64",
                  "product_id": "apb-0:1.9.7-1.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apb@1.9.7-1.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64",
                  "product_id": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.16-1.git.14.a65cbf0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
                "product": {
                  "name": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
                  "product_id": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.11.1-1.rhaos3.11.gitedabfb5.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
                "product": {
                  "name": "cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
                  "product_id": "cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.11.1-1.rhaos3.11.gitedabfb5.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.16-1.git.0.8c8305e.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.16-1.git.52.9fd74a8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64",
                "product": {
                  "name": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64",
                  "product_id": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.5-2.rhaos3.11.git1c8a4b1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64",
                "product": {
                  "name": "prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64",
                  "product_id": "prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-alertmanager@3.11.16-1.git.0.be735ec.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.16-1.git.380.1406f2f.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-kubernetes-0:176-2.el7.x86_64",
                "product": {
                  "name": "cockpit-kubernetes-0:176-2.el7.x86_64",
                  "product_id": "cockpit-kubernetes-0:176-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-kubernetes@176-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-debuginfo-0:176-2.el7.x86_64",
                "product": {
                  "name": "cockpit-debuginfo-0:176-2.el7.x86_64",
                  "product_id": "cockpit-debuginfo-0:176-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit-debuginfo@176-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64",
                  "product_id": "atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-dockerregistry@3.11.16-1.git.446.da6220e.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64",
                "product": {
                  "name": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64",
                  "product_id": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-monitor-sample-app@3.11.16-1.git.5.2efc27d.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64",
                  "product_id": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.16-1.git.289.ecf7441.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hyperkube@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-sdn-ovs@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-pod@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-hypershift@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-master@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-tests@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-template-service-broker@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_id": "atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-clients-redistributable@3.11.16-1.git.0.b48b8f8.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.16-1.git.198.95f4dfa.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy18-0:1.8.14-2.el7.x86_64",
                "product": {
                  "name": "haproxy18-0:1.8.14-2.el7.x86_64",
                  "product_id": "haproxy18-0:1.8.14-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy18@1.8.14-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-debuginfo-0:1.8.14-2.el7.x86_64",
                "product": {
                  "name": "haproxy-debuginfo-0:1.8.14-2.el7.x86_64",
                  "product_id": "haproxy-debuginfo-0:1.8.14-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy-debuginfo@1.8.14-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64",
                "product": {
                  "name": "rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64",
                  "product_id": "rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-yajl-ruby@1.4.1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64",
                "product": {
                  "name": "rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64",
                  "product_id": "rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-yajl-ruby-debuginfo@1.4.1-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog-svcat@3.11.16-1.git.1633.05087cb.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.16-1.git.1633.05087cb.el7?arch=x86_64\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64",
                  "product_id": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.16-1.git.300.abfab3c.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tini-debuginfo-0:0.16.1-1.x86_64",
                "product": {
                  "name": "tini-debuginfo-0:0.16.1-1.x86_64",
                  "product_id": "tini-debuginfo-0:0.16.1-1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tini-debuginfo@0.16.1-1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tini-0:0.16.1-1.x86_64",
                "product": {
                  "name": "tini-0:0.16.1-1.x86_64",
                  "product_id": "tini-0:0.16.1-1.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tini@0.16.1-1?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64",
                "product": {
                  "name": "prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64",
                  "product_id": "prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus@3.11.16-1.git.5020.5e81ed1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64",
                "product": {
                  "name": "prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64",
                  "product_id": "prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/prometheus-node-exporter@3.11.16-1.git.1056.1583d2a.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.16-1.git.409.922769e.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64",
                "product": {
                  "name": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64",
                  "product_id": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-service-broker@3.11.7-334.git.6.e890179.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.16-1.git.219.5443970.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64",
                "product": {
                  "name": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64",
                  "product_id": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-monitor-project-lifecycle@3.11.16-1.git.59.354f5cd.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64",
                "product": {
                  "name": "rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64",
                  "product_id": "rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-ffi-debuginfo@1.9.25-4.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-ffi-0:1.9.25-4.el7_5.x86_64",
                "product": {
                  "name": "rubygem-ffi-0:1.9.25-4.el7_5.x86_64",
                  "product_id": "rubygem-ffi-0:1.9.25-4.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-ffi@1.9.25-4.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fluentd-0:0.12.43-3.el7.x86_64",
                "product": {
                  "name": "fluentd-0:0.12.43-3.el7.x86_64",
                  "product_id": "fluentd-0:0.12.43-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fluentd@0.12.43-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fluentd-debuginfo-0:0.12.43-3.el7.x86_64",
                "product": {
                  "name": "fluentd-debuginfo-0:0.12.43-3.el7.x86_64",
                  "product_id": "fluentd-debuginfo-0:0.12.43-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fluentd-debuginfo@0.12.43-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-0:1.1.0-2.el7.x86_64",
                "product": {
                  "name": "ansible-runner-0:1.1.0-2.el7.x86_64",
                  "product_id": "ansible-runner-0:1.1.0-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@1.1.0-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kibana-0:5.6.10-1.el7.x86_64",
                "product": {
                  "name": "kibana-0:5.6.10-1.el7.x86_64",
                  "product_id": "kibana-0:5.6.10-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kibana@5.6.10-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kibana-debuginfo-0:5.6.10-1.el7.x86_64",
                "product": {
                  "name": "kibana-debuginfo-0:5.6.10-1.el7.x86_64",
                  "product_id": "kibana-debuginfo-0:5.6.10-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kibana-debuginfo@5.6.10-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-cni-0:0.5.2-5.el8+5.x86_64",
                "product": {
                  "name": "containernetworking-cni-0:0.5.2-5.el8+5.x86_64",
                  "product_id": "containernetworking-cni-0:0.5.2-5.el8+5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-cni@0.5.2-5.el8%2B5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64",
                "product": {
                  "name": "csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64",
                  "product_id": "csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-attacher-debuginfo@0.2.0-3.git27299be.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-attacher-0:0.2.0-3.git27299be.el7.x86_64",
                "product": {
                  "name": "csi-attacher-0:0.2.0-3.git27299be.el7.x86_64",
                  "product_id": "csi-attacher-0:0.2.0-3.git27299be.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-attacher@0.2.0-3.git27299be.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64",
                "product": {
                  "name": "csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64",
                  "product_id": "csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-driver-registrar-debuginfo@0.2.0-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-driver-registrar-0:0.2.0-1.el7.x86_64",
                "product": {
                  "name": "csi-driver-registrar-0:0.2.0-1.el7.x86_64",
                  "product_id": "csi-driver-registrar-0:0.2.0-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-driver-registrar@0.2.0-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64",
                "product": {
                  "name": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64",
                  "product_id": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-livenessprobe@0.0.1-1.gitff5b6a0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64",
                "product": {
                  "name": "csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64",
                  "product_id": "csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-livenessprobe-debuginfo@0.0.1-1.gitff5b6a0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64",
                "product": {
                  "name": "csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64",
                  "product_id": "csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-provisioner-debuginfo@0.2.0-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-provisioner-0:0.2.0-2.el7.x86_64",
                "product": {
                  "name": "csi-provisioner-0:0.2.0-2.el7.x86_64",
                  "product_id": "csi-provisioner-0:0.2.0-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-provisioner@0.2.0-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-local-provisioner@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-manila-provisioner@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-snapshot-provisioner@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-efs-provisioner@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-snapshot-controller@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-cephfs-provisioner@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                "product": {
                  "name": "openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_id": "openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage-debuginfo@0.0.2-3.gitd3c94f0.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:0.9.2-5.git37a2afe.el7_5.x86_64",
                "product": {
                  "name": "podman-0:0.9.2-5.git37a2afe.el7_5.x86_64",
                  "product_id": "podman-0:0.9.2-5.git37a2afe.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@0.9.2-5.git37a2afe.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64",
                "product": {
                  "name": "podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64",
                  "product_id": "podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman-debuginfo@0.9.2-5.git37a2afe.el7_5?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "google-cloud-sdk-0:183.0.0-3.el7.x86_64",
                "product": {
                  "name": "google-cloud-sdk-0:183.0.0-3.el7.x86_64",
                  "product_id": "google-cloud-sdk-0:183.0.0-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/google-cloud-sdk@183.0.0-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64",
                "product": {
                  "name": "openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64",
                  "product_id": "openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-eventrouter-debuginfo@0.1-2.git5bd9251.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64",
                "product": {
                  "name": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64",
                  "product_id": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-eventrouter@0.1-2.git5bd9251.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "image-inspector-0:2.4.0-3.el7.x86_64",
                "product": {
                  "name": "image-inspector-0:2.4.0-3.el7.x86_64",
                  "product_id": "image-inspector-0:2.4.0-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/image-inspector@2.4.0-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64",
                "product": {
                  "name": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64",
                  "product_id": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-prometheus-alert-buffer@0-2.gitceca8c1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "heapster-0:1.3.0-3.el7.x86_64",
                "product": {
                  "name": "heapster-0:1.3.0-3.el7.x86_64",
                  "product_id": "heapster-0:1.3.0-3.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/heapster@1.3.0-3.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64",
                "product": {
                  "name": "python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64",
                  "product_id": "python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ruamel-yaml-debuginfo@0.15.23-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-ruamel-yaml-0:0.15.23-2.el7.x86_64",
                "product": {
                  "name": "python2-ruamel-yaml-0:0.15.23-2.el7.x86_64",
                  "product_id": "python2-ruamel-yaml-0:0.15.23-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-ruamel-yaml@0.15.23-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64",
                "product": {
                  "name": "python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64",
                  "product_id": "python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-ruamel-ordereddict@0.4.9-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64",
                "product": {
                  "name": "python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64",
                  "product_id": "python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ruamel-ordereddict-debuginfo@0.4.9-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hawkular-openshift-agent-0:1.2.2-2.el7.x86_64",
                "product": {
                  "name": "hawkular-openshift-agent-0:1.2.2-2.el7.x86_64",
                  "product_id": "hawkular-openshift-agent-0:1.2.2-2.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hawkular-openshift-agent@1.2.2-2.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thrift-debuginfo-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "thrift-debuginfo-0:0.9.1-15.el7.x86_64",
                  "product_id": "thrift-debuginfo-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thrift-debuginfo@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-thrift-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "python-thrift-0:0.9.1-15.el7.x86_64",
                  "product_id": "python-thrift-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-thrift@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thrift-qt-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "thrift-qt-0:0.9.1-15.el7.x86_64",
                  "product_id": "thrift-qt-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thrift-qt@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fb303-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "fb303-0:0.9.1-15.el7.x86_64",
                  "product_id": "fb303-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fb303@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thrift-glib-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "thrift-glib-0:0.9.1-15.el7.x86_64",
                  "product_id": "thrift-glib-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thrift-glib@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fb303-devel-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "fb303-devel-0:0.9.1-15.el7.x86_64",
                  "product_id": "fb303-devel-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fb303-devel@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thrift-devel-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "thrift-devel-0:0.9.1-15.el7.x86_64",
                  "product_id": "thrift-devel-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thrift-devel@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-fb303-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "python-fb303-0:0.9.1-15.el7.x86_64",
                  "product_id": "python-fb303-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-fb303@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thrift-0:0.9.1-15.el7.x86_64",
                "product": {
                  "name": "thrift-0:0.9.1-15.el7.x86_64",
                  "product_id": "thrift-0:0.9.1-15.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thrift@0.9.1-15.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dumb-init-debuginfo-0:1.1.3-12.el7.x86_64",
                "product": {
                  "name": "dumb-init-debuginfo-0:1.1.3-12.el7.x86_64",
                  "product_id": "dumb-init-debuginfo-0:1.1.3-12.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dumb-init-debuginfo@1.1.3-12.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dumb-init-0:1.1.3-12.el7.x86_64",
                "product": {
                  "name": "dumb-init-0:1.1.3-12.el7.x86_64",
                  "product_id": "dumb-init-0:1.1.3-12.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dumb-init@1.1.3-12.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64",
                "product": {
                  "name": "rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64",
                  "product_id": "rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-string-scrub-debuginfo@0.0.5-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-string-scrub-0:0.0.5-4.el7.x86_64",
                "product": {
                  "name": "rubygem-string-scrub-0:0.0.5-4.el7.x86_64",
                  "product_id": "rubygem-string-scrub-0:0.0.5-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-string-scrub@0.0.5-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-msgpack-0:1.2.4-1.el7.x86_64",
                "product": {
                  "name": "rubygem-msgpack-0:1.2.4-1.el7.x86_64",
                  "product_id": "rubygem-msgpack-0:1.2.4-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-msgpack@1.2.4-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64",
                "product": {
                  "name": "rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64",
                  "product_id": "rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-msgpack-debuginfo@1.2.4-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64",
                "product": {
                  "name": "rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64",
                  "product_id": "rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http_parser.rb-debuginfo@0.6.0-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64",
                "product": {
                  "name": "rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64",
                  "product_id": "rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http_parser.rb@0.6.0-4.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-cool.io-0:1.5.3-1.el7.x86_64",
                "product": {
                  "name": "rubygem-cool.io-0:1.5.3-1.el7.x86_64",
                  "product_id": "rubygem-cool.io-0:1.5.3-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-cool.io@1.5.3-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64",
                "product": {
                  "name": "rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64",
                  "product_id": "rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-cool.io-debuginfo@1.5.3-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64",
                "product": {
                  "name": "rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64",
                  "product_id": "rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf-debuginfo@0.1.4-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf-0:0.1.4-5.el7.x86_64",
                "product": {
                  "name": "rubygem-unf-0:0.1.4-5.el7.x86_64",
                  "product_id": "rubygem-unf-0:0.1.4-5.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf@0.1.4-5.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64",
                "product": {
                  "name": "rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64",
                  "product_id": "rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf_ext-debuginfo@0.0.7.5-1.el7?arch=x86_64"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64",
                "product": {
                  "name": "rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64",
                  "product_id": "rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf_ext@0.0.7.5-1.el7?arch=x86_64"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apb-0:1.9.7-1.el7_5.src",
                "product": {
                  "name": "apb-0:1.9.7-1.el7_5.src",
                  "product_id": "apb-0:1.9.7-1.el7_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apb@1.9.7-1.el7_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-asb-modules-0:0.3.1-1.el7.src",
                "product": {
                  "name": "ansible-asb-modules-0:0.3.1-1.el7.src",
                  "product_id": "ansible-asb-modules-0:0.3.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-asb-modules@0.3.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src",
                "product": {
                  "name": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src",
                  "product_id": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-service-idler@3.11.16-1.git.14.a65cbf0.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src",
                "product": {
                  "name": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src",
                  "product_id": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-tools@1.11.1-1.rhaos3.11.gitedabfb5.el7_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1535566135-1.el7.src",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1535566135-1.el7.src",
                  "product_id": "jenkins-2-plugins-0:3.11.1535566135-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1535566135-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src",
                "product": {
                  "name": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src",
                  "product_id": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-cluster-autoscaler@3.11.16-1.git.0.8c8305e.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-apb-role-0:1.3.6-1.el7.src",
                "product": {
                  "name": "mysql-apb-role-0:1.3.6-1.el7.src",
                  "product_id": "mysql-apb-role-0:1.3.6-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-apb-role@1.3.6-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src",
                "product": {
                  "name": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src",
                  "product_id": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-metrics-server@3.11.16-1.git.52.9fd74a8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apb-base-scripts-0:1.3.6-1.el7.src",
                "product": {
                  "name": "apb-base-scripts-0:1.3.6-1.el7.src",
                  "product_id": "apb-base-scripts-0:1.3.6-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apb-base-scripts@1.3.6-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-apb-role-0:1.3.8-1.el7.src",
                "product": {
                  "name": "postgresql-apb-role-0:1.3.8-1.el7.src",
                  "product_id": "postgresql-apb-role-0:1.3.8-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-apb-role@1.3.8-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mime-types-data-0:3.2018.0812-2.el7.src",
                "product": {
                  "name": "rubygem-mime-types-data-0:3.2018.0812-2.el7.src",
                  "product_id": "rubygem-mime-types-data-0:3.2018.0812-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mime-types-data@3.2018.0812-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src",
                "product": {
                  "name": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src",
                  "product_id": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cri-o@1.11.5-2.rhaos3.11.git1c8a4b1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src",
                "product": {
                  "name": "golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src",
                  "product_id": "golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-alertmanager@3.11.16-1.git.0.be735ec.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src",
                "product": {
                  "name": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src",
                  "product_id": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-cluster-capacity@3.11.16-1.git.380.1406f2f.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-kubernetes_metadata_filter@1.2.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-kubernetes-0:6.0.0-1.el7.src",
                "product": {
                  "name": "python-kubernetes-0:6.0.0-1.el7.src",
                  "product_id": "python-kubernetes-0:6.0.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-kubernetes@6.0.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "cockpit-0:176-2.el7.src",
                "product": {
                  "name": "cockpit-0:176-2.el7.src",
                  "product_id": "cockpit-0:176-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/cockpit@176-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src",
                "product": {
                  "name": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src",
                  "product_id": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-monitor-sample-app@3.11.16-1.git.5.2efc27d.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-faraday-0:0.15.2-1.el7.src",
                "product": {
                  "name": "rubygem-faraday-0:0.15.2-1.el7.src",
                  "product_id": "rubygem-faraday-0:0.15.2-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-faraday@0.15.2-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src",
                "product": {
                  "name": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src",
                  "product_id": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-web-console@3.11.16-1.git.289.ecf7441.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-elasticsearch-0:5.4.0-1.el7.src",
                "product": {
                  "name": "python-elasticsearch-0:5.4.0-1.el7.src",
                  "product_id": "python-elasticsearch-0:5.4.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-elasticsearch@5.4.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-apb-role-0:1.3.3-1.el7.src",
                "product": {
                  "name": "mediawiki-apb-role-0:1.3.3-1.el7.src",
                  "product_id": "mediawiki-apb-role-0:1.3.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki-apb-role@1.3.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
                "product": {
                  "name": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
                  "product_id": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift@3.11.16-1.git.0.b48b8f8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src",
                "product": {
                  "name": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src",
                  "product_id": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-node-problem-detector@3.11.16-1.git.198.95f4dfa.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-click-0:6.7-1.el7.src",
                "product": {
                  "name": "python-click-0:6.7-1.el7.src",
                  "product_id": "python-click-0:6.7-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-click@6.7-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-elasticsearch@1.17.2-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "haproxy-0:1.8.14-2.el7.src",
                "product": {
                  "name": "haproxy-0:1.8.14-2.el7.src",
                  "product_id": "haproxy-0:1.8.14-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/haproxy@1.8.14-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-container-scripts-0:1.3.1-1.el7.src",
                "product": {
                  "name": "mediawiki-container-scripts-0:1.3.1-1.el7.src",
                  "product_id": "mediawiki-container-scripts-0:1.3.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki-container-scripts@1.3.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-yajl-ruby-0:1.4.1-1.el7.src",
                "product": {
                  "name": "rubygem-yajl-ruby-0:1.4.1-1.el7.src",
                  "product_id": "rubygem-yajl-ruby-0:1.4.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-yajl-ruby@1.4.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.121.3.1534368708-1.el7.src",
                "product": {
                  "name": "jenkins-0:2.121.3.1534368708-1.el7.src",
                  "product_id": "jenkins-0:2.121.3.1534368708-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.121.3.1534368708-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src",
                "product": {
                  "name": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src",
                  "product_id": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-enterprise-service-catalog@3.11.16-1.git.1633.05087cb.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src",
                "product": {
                  "name": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src",
                  "product_id": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-descheduler@3.11.16-1.git.300.abfab3c.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-apb-role-0:1.3.7-1.el7.src",
                "product": {
                  "name": "mariadb-apb-role-0:1.3.7-1.el7.src",
                  "product_id": "mariadb-apb-role-0:1.3.7-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-apb-role@1.3.7-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "tini-0:0.16.1-1.src",
                "product": {
                  "name": "tini-0:0.16.1-1.src",
                  "product_id": "tini-0:0.16.1-1.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/tini@0.16.1-1?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src",
                "product": {
                  "name": "golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src",
                  "product_id": "golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-prometheus@3.11.16-1.git.5020.5e81ed1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src",
                "product": {
                  "name": "golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src",
                  "product_id": "golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-prometheus-node_exporter@3.11.16-1.git.1056.1583d2a.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-openshift-1:0.6.2-12.el7.src",
                "product": {
                  "name": "python-openshift-1:0.6.2-12.el7.src",
                  "product_id": "python-openshift-1:0.6.2-12.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-openshift@0.6.2-12.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src",
                "product": {
                  "name": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src",
                  "product_id": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-oauth-proxy@3.11.16-1.git.409.922769e.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src",
                "product": {
                  "name": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src",
                  "product_id": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-service-broker@3.11.7-334.git.6.e890179.el7_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src",
                "product": {
                  "name": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src",
                  "product_id": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-enterprise-autoheal@3.11.16-1.git.219.5443970.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src",
                "product": {
                  "name": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src",
                  "product_id": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-monitor-project-lifecycle@3.11.16-1.git.59.354f5cd.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elastic-curator-0:5.2.0-1.el7.src",
                "product": {
                  "name": "elastic-curator-0:5.2.0-1.el7.src",
                  "product_id": "elastic-curator-0:5.2.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elastic-curator@5.2.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-ffi-0:1.9.25-4.el7_5.src",
                "product": {
                  "name": "rubygem-ffi-0:1.9.25-4.el7_5.src",
                  "product_id": "rubygem-ffi-0:1.9.25-4.el7_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-ffi@1.9.25-4.el7_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-systemd-journal-0:1.3.3-2.el7.src",
                "product": {
                  "name": "rubygem-systemd-journal-0:1.3.3-2.el7.src",
                  "product_id": "rubygem-systemd-journal-0:1.3.3-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-systemd-journal@1.3.3-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-certifi-0:2018.4.16-1.el7.src",
                "product": {
                  "name": "python-certifi-0:2018.4.16-1.el7.src",
                  "product_id": "python-certifi-0:2018.4.16-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-certifi@2018.4.16-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fluentd-0:0.12.43-3.el7.src",
                "product": {
                  "name": "fluentd-0:0.12.43-3.el7.src",
                  "product_id": "fluentd-0:0.12.43-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fluentd@0.12.43-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src",
                "product": {
                  "name": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src",
                  "product_id": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.16-1.git.0.4ac6f81.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-runner-0:1.1.0-2.el7.src",
                "product": {
                  "name": "ansible-runner-0:1.1.0-2.el7.src",
                  "product_id": "ansible-runner-0:1.1.0-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-runner@1.1.0-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "kibana-0:5.6.10-1.el7.src",
                "product": {
                  "name": "kibana-0:5.6.10-1.el7.src",
                  "product_id": "kibana-0:5.6.10-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/kibana@5.6.10-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "containernetworking-cni-0:0.5.2-5.el8+5.src",
                "product": {
                  "name": "containernetworking-cni-0:0.5.2-5.el8+5.src",
                  "product_id": "containernetworking-cni-0:0.5.2-5.el8+5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/containernetworking-cni@0.5.2-5.el8%2B5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mime-types-0:3.2.2-2.el7.src",
                "product": {
                  "name": "rubygem-mime-types-0:3.2.2-2.el7.src",
                  "product_id": "rubygem-mime-types-0:3.2.2-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mime-types@3.2.2-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-attacher-0:0.2.0-3.git27299be.el7.src",
                "product": {
                  "name": "csi-attacher-0:0.2.0-3.git27299be.el7.src",
                  "product_id": "csi-attacher-0:0.2.0-3.git27299be.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-attacher@0.2.0-3.git27299be.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-driver-registrar-0:0.2.0-1.el7.src",
                "product": {
                  "name": "csi-driver-registrar-0:0.2.0-1.el7.src",
                  "product_id": "csi-driver-registrar-0:0.2.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-driver-registrar@0.2.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src",
                "product": {
                  "name": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src",
                  "product_id": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-livenessprobe@0.0.1-1.gitff5b6a0.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "csi-provisioner-0:0.2.0-2.el7.src",
                "product": {
                  "name": "csi-provisioner-0:0.2.0-2.el7.src",
                  "product_id": "csi-provisioner-0:0.2.0-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/csi-provisioner@0.2.0-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-0:1.27.4-8.el7.src",
                "product": {
                  "name": "mediawiki-0:1.27.4-8.el7.src",
                  "product_id": "mediawiki-0:1.27.4-8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki@1.27.4-8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src",
                "product": {
                  "name": "openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src",
                  "product_id": "openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-external-storage@0.0.2-3.gitd3c94f0.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "podman-0:0.9.2-5.git37a2afe.el7_5.src",
                "product": {
                  "name": "podman-0:0.9.2-5.git37a2afe.el7_5.src",
                  "product_id": "podman-0:0.9.2-5.git37a2afe.el7_5.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/podman@0.9.2-5.git37a2afe.el7_5?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-voluptuous-0:0.10.5-2.el7ost.src",
                "product": {
                  "name": "python-voluptuous-0:0.10.5-2.el7ost.src",
                  "product_id": "python-voluptuous-0:0.10.5-2.el7ost.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-voluptuous@0.10.5-2.el7ost?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-domain_name-0:0.5.20180417-1.el7.src",
                "product": {
                  "name": "rubygem-domain_name-0:0.5.20180417-1.el7.src",
                  "product_id": "rubygem-domain_name-0:0.5.20180417-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-domain_name@0.5.20180417-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-excon-0:0.62.0-1.el7.src",
                "product": {
                  "name": "rubygem-excon-0:0.62.0-1.el7.src",
                  "product_id": "rubygem-excon-0:0.62.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-excon@0.62.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-prometheus@0.4.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-systemd@0.0.11-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-prometheus-client-0:0.8.0-1.el7.src",
                "product": {
                  "name": "rubygem-prometheus-client-0:0.8.0-1.el7.src",
                  "product_id": "rubygem-prometheus-client-0:0.8.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-prometheus-client@0.8.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-quantile-0:0.2.1-1.el7.src",
                "product": {
                  "name": "rubygem-quantile-0:0.2.1-1.el7.src",
                  "product_id": "rubygem-quantile-0:0.2.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-quantile@0.2.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-boto-0:2.34.0-5.el7.src",
                "product": {
                  "name": "python-boto-0:2.34.0-5.el7.src",
                  "product_id": "python-boto-0:2.34.0-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-boto@2.34.0-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "google-cloud-sdk-0:183.0.0-3.el7.src",
                "product": {
                  "name": "google-cloud-sdk-0:183.0.0-3.el7.src",
                  "product_id": "google-cloud-sdk-0:183.0.0-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/google-cloud-sdk@183.0.0-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.src",
                "product": {
                  "name": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.src",
                  "product_id": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-eventrouter@0.1-2.git5bd9251.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "image-inspector-0:2.4.0-3.el7.src",
                "product": {
                  "name": "image-inspector-0:2.4.0-3.el7.src",
                  "product_id": "image-inspector-0:2.4.0-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/image-inspector@2.4.0-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src",
                "product": {
                  "name": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src",
                  "product_id": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/golang-github-openshift-prometheus-alert-buffer@0-2.gitceca8c1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "heapster-0:1.3.0-3.el7.src",
                "product": {
                  "name": "heapster-0:1.3.0-3.el7.src",
                  "product_id": "heapster-0:1.3.0-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/heapster@1.3.0-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ruamel-yaml-0:0.15.23-2.el7.src",
                "product": {
                  "name": "python-ruamel-yaml-0:0.15.23-2.el7.src",
                  "product_id": "python-ruamel-yaml-0:0.15.23-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ruamel-yaml@0.15.23-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-ruamel-ordereddict-0:0.4.9-5.el7.src",
                "product": {
                  "name": "python-ruamel-ordereddict-0:0.4.9-5.el7.src",
                  "product_id": "python-ruamel-ordereddict-0:0.4.9-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-ruamel-ordereddict@0.4.9-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "hawkular-openshift-agent-0:1.2.2-2.el7.src",
                "product": {
                  "name": "hawkular-openshift-agent-0:1.2.2-2.el7.src",
                  "product_id": "hawkular-openshift-agent-0:1.2.2-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/hawkular-openshift-agent@1.2.2-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-kubernetes-modules-0:0.4.0-8.el7.src",
                "product": {
                  "name": "ansible-kubernetes-modules-0:0.4.0-8.el7.src",
                  "product_id": "ansible-kubernetes-modules-0:0.4.0-8.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-kubernetes-modules@0.4.0-8.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-string_utils-0:0.6.0-2.el7.src",
                "product": {
                  "name": "python-string_utils-0:0.6.0-2.el7.src",
                  "product_id": "python-string_utils-0:0.6.0-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-string_utils@0.6.0-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-dictdiffer-0:0.6.1-1.el7.src",
                "product": {
                  "name": "python-dictdiffer-0:0.6.1-1.el7.src",
                  "product_id": "python-dictdiffer-0:0.6.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-dictdiffer@0.6.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-google-auth-0:1.1.1-1.el7.src",
                "product": {
                  "name": "python-google-auth-0:1.1.1-1.el7.src",
                  "product_id": "python-google-auth-0:1.1.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-google-auth@1.1.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "thrift-0:0.9.1-15.el7.src",
                "product": {
                  "name": "thrift-0:0.9.1-15.el7.src",
                  "product_id": "thrift-0:0.9.1-15.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/thrift@0.9.1-15.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-boto3-0:1.4.0-1.el7.src",
                "product": {
                  "name": "python-boto3-0:1.4.0-1.el7.src",
                  "product_id": "python-boto3-0:1.4.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-boto3@1.4.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "dumb-init-0:1.1.3-12.el7.src",
                "product": {
                  "name": "dumb-init-0:1.1.3-12.el7.src",
                  "product_id": "dumb-init-0:1.1.3-12.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/dumb-init@1.1.3-12.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-typing-0:3.5.2.2-3.el7.src",
                "product": {
                  "name": "python-typing-0:3.5.2.2-3.el7.src",
                  "product_id": "python-typing-0:3.5.2.2-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-typing@3.5.2.2-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-s3transfer-0:0.1.3-1.el7.src",
                "product": {
                  "name": "python-s3transfer-0:0.1.3-1.el7.src",
                  "product_id": "python-s3transfer-0:0.1.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-s3transfer@0.1.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-futures-0:3.0.3-2.el7.src",
                "product": {
                  "name": "python-futures-0:3.0.3-2.el7.src",
                  "product_id": "python-futures-0:3.0.3-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-futures@3.0.3-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-botocore-0:1.4.57-5.el7.src",
                "product": {
                  "name": "python-botocore-0:1.4.57-5.el7.src",
                  "product_id": "python-botocore-0:1.4.57-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-botocore@1.4.57-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-syslog_protocol-0:0.9.2-1.el7.src",
                "product": {
                  "name": "rubygem-syslog_protocol-0:0.9.2-1.el7.src",
                  "product_id": "rubygem-syslog_protocol-0:0.9.2-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-syslog_protocol@0.9.2-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src",
                  "product_id": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-mixin-config-placeholders@0.4.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-flatten-hash@0.4.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-record-modifier@0.6.2-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-remote-syslog@1.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-rewrite-tag-filter@1.5.6-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-secure-forward@0.4.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src",
                  "product_id": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-viaq_data_model@0.0.14-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-string-scrub-0:0.0.5-4.el7.src",
                "product": {
                  "name": "rubygem-string-scrub-0:0.0.5-4.el7.src",
                  "product_id": "rubygem-string-scrub-0:0.0.5-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-string-scrub@0.0.5-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-kubeclient-0:1.1.4-1.el7.src",
                "product": {
                  "name": "rubygem-kubeclient-0:1.1.4-1.el7.src",
                  "product_id": "rubygem-kubeclient-0:1.1.4-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-kubeclient@1.1.4-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-thread_safe-0:0.3.6-1.el7.src",
                "product": {
                  "name": "rubygem-thread_safe-0:0.3.6-1.el7.src",
                  "product_id": "rubygem-thread_safe-0:0.3.6-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-thread_safe@0.3.6-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-msgpack-0:1.2.4-1.el7.src",
                "product": {
                  "name": "rubygem-msgpack-0:1.2.4-1.el7.src",
                  "product_id": "rubygem-msgpack-0:1.2.4-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-msgpack@1.2.4-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http_parser.rb-0:0.6.0-4.el7.src",
                "product": {
                  "name": "rubygem-http_parser.rb-0:0.6.0-4.el7.src",
                  "product_id": "rubygem-http_parser.rb-0:0.6.0-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http_parser.rb@0.6.0-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-cool.io-0:1.5.3-1.el7.src",
                "product": {
                  "name": "rubygem-cool.io-0:1.5.3-1.el7.src",
                  "product_id": "rubygem-cool.io-0:1.5.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-cool.io@1.5.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-0:1.2.5-1.el7.src",
                "product": {
                  "name": "rubygem-tzinfo-0:1.2.5-1.el7.src",
                  "product_id": "rubygem-tzinfo-0:1.2.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo@1.2.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-data-0:1.2018.5-1.el7.src",
                "product": {
                  "name": "rubygem-tzinfo-data-0:1.2018.5-1.el7.src",
                  "product_id": "rubygem-tzinfo-data-0:1.2018.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo-data@1.2018.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-0:5.0.5-2.el7.src",
                "product": {
                  "name": "rubygem-elasticsearch-0:5.0.5-2.el7.src",
                  "product_id": "rubygem-elasticsearch-0:5.0.5-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch@5.0.5-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.src",
                "product": {
                  "name": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.src",
                  "product_id": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-transport@5.0.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-lru_redux-0:1.1.0-2.el7.src",
                "product": {
                  "name": "rubygem-lru_redux-0:1.1.0-2.el7.src",
                  "product_id": "rubygem-lru_redux-0:1.1.0-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-lru_redux@1.1.0-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src",
                "product": {
                  "name": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src",
                  "product_id": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-docker_metadata_filter@0.1.1-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-sigdump-0:0.2.4-1.el7.src",
                "product": {
                  "name": "rubygem-sigdump-0:0.2.4-1.el7.src",
                  "product_id": "rubygem-sigdump-0:0.2.4-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-sigdump@0.2.4-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-rsa-0:3.4.1-1.el7.src",
                "product": {
                  "name": "python-rsa-0:3.4.1-1.el7.src",
                  "product_id": "python-rsa-0:3.4.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-rsa@3.4.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cachetools-0:1.0.3-1.el7.src",
                "product": {
                  "name": "python-cachetools-0:1.0.3-1.el7.src",
                  "product_id": "python-cachetools-0:1.0.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cachetools@1.0.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rest-client-0:2.0.2-1.el7.src",
                "product": {
                  "name": "rubygem-rest-client-0:2.0.2-1.el7.src",
                  "product_id": "rubygem-rest-client-0:2.0.2-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rest-client@2.0.2-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-api-0:5.0.5-1.el7.src",
                "product": {
                  "name": "rubygem-elasticsearch-api-0:5.0.5-1.el7.src",
                  "product_id": "rubygem-elasticsearch-api-0:5.0.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-api@5.0.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-recursive-open-struct-0:1.0.0-2.el7.src",
                "product": {
                  "name": "rubygem-recursive-open-struct-0:1.0.0-2.el7.src",
                  "product_id": "rubygem-recursive-open-struct-0:1.0.0-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-recursive-open-struct@1.0.0-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-docker-api-0:1.22.4-2.el7.src",
                "product": {
                  "name": "rubygem-docker-api-0:1.22.4-2.el7.src",
                  "product_id": "rubygem-docker-api-0:1.22.4-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-docker-api@1.22.4-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-proxifier-0:1.0.3-2.el7.src",
                "product": {
                  "name": "rubygem-proxifier-0:1.0.3-2.el7.src",
                  "product_id": "rubygem-proxifier-0:1.0.3-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-proxifier@1.0.3-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-multipart-post-0:2.0.0-3.el7.src",
                "product": {
                  "name": "rubygem-multipart-post-0:2.0.0-3.el7.src",
                  "product_id": "rubygem-multipart-post-0:2.0.0-3.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-multipart-post@2.0.0-3.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-uuidtools-0:2.1.5-2.el7.src",
                "product": {
                  "name": "rubygem-uuidtools-0:2.1.5-2.el7.src",
                  "product_id": "rubygem-uuidtools-0:2.1.5-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-uuidtools@2.1.5-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-activesupport-1:4.2.10-1.el7.src",
                "product": {
                  "name": "rubygem-activesupport-1:4.2.10-1.el7.src",
                  "product_id": "rubygem-activesupport-1:4.2.10-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-activesupport@4.2.10-1.el7?arch=src\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-0:0.9.8-2.el7.src",
                "product": {
                  "name": "rubygem-http-0:0.9.8-2.el7.src",
                  "product_id": "rubygem-http-0:0.9.8-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http@0.9.8-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-resolve-hostname-0:0.1.0-1.el7.src",
                "product": {
                  "name": "rubygem-resolve-hostname-0:0.1.0-1.el7.src",
                  "product_id": "rubygem-resolve-hostname-0:0.1.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-resolve-hostname@0.1.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-multi_json-0:1.13.1-1.el7.src",
                "product": {
                  "name": "rubygem-multi_json-0:1.13.1-1.el7.src",
                  "product_id": "rubygem-multi_json-0:1.13.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-multi_json@1.13.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-cookie-0:1.0.3-1.el7.src",
                "product": {
                  "name": "rubygem-http-cookie-0:1.0.3-1.el7.src",
                  "product_id": "rubygem-http-cookie-0:1.0.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-cookie@1.0.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-form_data-0:1.0.3-1.el7.src",
                "product": {
                  "name": "rubygem-http-form_data-0:1.0.3-1.el7.src",
                  "product_id": "rubygem-http-form_data-0:1.0.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-form_data@1.0.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-netrc-0:0.11.0-1.el7.src",
                "product": {
                  "name": "rubygem-netrc-0:0.11.0-1.el7.src",
                  "product_id": "rubygem-netrc-0:0.11.0-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-netrc@0.11.0-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-i18n-0:0.9.5-1.el7.src",
                "product": {
                  "name": "rubygem-i18n-0:0.9.5-1.el7.src",
                  "product_id": "rubygem-i18n-0:0.9.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-i18n@0.9.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-minitest-0:5.10.3-1.el7.src",
                "product": {
                  "name": "rubygem-minitest-0:5.10.3-1.el7.src",
                  "product_id": "rubygem-minitest-0:5.10.3-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-minitest@5.10.3-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-addressable-0:2.5.2-1.el7.src",
                "product": {
                  "name": "rubygem-addressable-0:2.5.2-1.el7.src",
                  "product_id": "rubygem-addressable-0:2.5.2-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-addressable@2.5.2-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf-0:0.1.4-5.el7.src",
                "product": {
                  "name": "rubygem-unf-0:0.1.4-5.el7.src",
                  "product_id": "rubygem-unf-0:0.1.4-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf@0.1.4-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-concurrent-ruby-0:1.0.5-1.el7.src",
                "product": {
                  "name": "rubygem-concurrent-ruby-0:1.0.5-1.el7.src",
                  "product_id": "rubygem-concurrent-ruby-0:1.0.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-concurrent-ruby@1.0.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-public_suffix-0:2.0.5-5.el7.src",
                "product": {
                  "name": "rubygem-public_suffix-0:2.0.5-5.el7.src",
                  "product_id": "rubygem-public_suffix-0:2.0.5-5.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-public_suffix@2.0.5-5.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf_ext-0:0.0.7.5-1.el7.src",
                "product": {
                  "name": "rubygem-unf_ext-0:0.0.7.5-1.el7.src",
                  "product_id": "rubygem-unf_ext-0:0.0.7.5-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf_ext@0.0.7.5-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-urllib3-0:1.21.1-1.el7.src",
                "product": {
                  "name": "python-urllib3-0:1.21.1-1.el7.src",
                  "product_id": "python-urllib3-0:1.21.1-1.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-urllib3@1.21.1-1.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-pysocks-0:1.5.7-4.el7.src",
                "product": {
                  "name": "python-pysocks-0:1.5.7-4.el7.src",
                  "product_id": "python-pysocks-0:1.5.7-4.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-pysocks@1.5.7-4.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-IO-String-0:1.08-20.el7.src",
                "product": {
                  "name": "perl-IO-String-0:1.08-20.el7.src",
                  "product_id": "perl-IO-String-0:1.08-20.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-IO-String@1.08-20.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-py-0:1.4.32-2.el7.src",
                "product": {
                  "name": "python-py-0:1.4.32-2.el7.src",
                  "product_id": "python-py-0:1.4.32-2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-py@1.4.32-2.el7?arch=src"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-mock-0:1.0.1-9.2.el7.src",
                "product": {
                  "name": "python-mock-0:1.0.1-9.2.el7.src",
                  "product_id": "python-mock-0:1.0.1-9.2.el7.src",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-mock@1.0.1-9.2.el7?arch=src"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "src"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "apb-container-scripts-0:1.9.7-1.el7_5.noarch",
                "product": {
                  "name": "apb-container-scripts-0:1.9.7-1.el7_5.noarch",
                  "product_id": "apb-container-scripts-0:1.9.7-1.el7_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apb-container-scripts@1.9.7-1.el7_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-asb-modules-0:0.3.1-1.el7.noarch",
                "product": {
                  "name": "ansible-asb-modules-0:0.3.1-1.el7.noarch",
                  "product_id": "ansible-asb-modules-0:0.3.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-asb-modules@0.3.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch",
                "product": {
                  "name": "jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch",
                  "product_id": "jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins-2-plugins@3.11.1535566135-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mysql-apb-role-0:1.3.6-1.el7.noarch",
                "product": {
                  "name": "mysql-apb-role-0:1.3.6-1.el7.noarch",
                  "product_id": "mysql-apb-role-0:1.3.6-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mysql-apb-role@1.3.6-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "apb-base-scripts-0:1.3.6-1.el7.noarch",
                "product": {
                  "name": "apb-base-scripts-0:1.3.6-1.el7.noarch",
                  "product_id": "apb-base-scripts-0:1.3.6-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/apb-base-scripts@1.3.6-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "postgresql-apb-role-0:1.3.8-1.el7.noarch",
                "product": {
                  "name": "postgresql-apb-role-0:1.3.8-1.el7.noarch",
                  "product_id": "postgresql-apb-role-0:1.3.8-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/postgresql-apb-role@1.3.8-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch",
                "product": {
                  "name": "rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch",
                  "product_id": "rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mime-types-data@3.2018.0812-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch",
                "product": {
                  "name": "rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch",
                  "product_id": "rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mime-types-data-doc@3.2018.0812-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-kubernetes_metadata_filter@1.2.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-kubernetes_metadata_filter-doc@1.2.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-kubernetes-0:6.0.0-1.el7.noarch",
                "product": {
                  "name": "python2-kubernetes-0:6.0.0-1.el7.noarch",
                  "product_id": "python2-kubernetes-0:6.0.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-kubernetes@6.0.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-kubernetes-tests-0:6.0.0-1.el7.noarch",
                "product": {
                  "name": "python2-kubernetes-tests-0:6.0.0-1.el7.noarch",
                  "product_id": "python2-kubernetes-tests-0:6.0.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-kubernetes-tests@6.0.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-faraday-0:0.15.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-faraday-0:0.15.2-1.el7.noarch",
                  "product_id": "rubygem-faraday-0:0.15.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-faraday@0.15.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-faraday-doc-0:0.15.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-faraday-doc-0:0.15.2-1.el7.noarch",
                  "product_id": "rubygem-faraday-doc-0:0.15.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-faraday-doc@0.15.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-elasticsearch-0:5.4.0-1.el7.noarch",
                "product": {
                  "name": "python-elasticsearch-0:5.4.0-1.el7.noarch",
                  "product_id": "python-elasticsearch-0:5.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-elasticsearch@5.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-apb-role-0:1.3.3-1.el7.noarch",
                "product": {
                  "name": "mediawiki-apb-role-0:1.3.3-1.el7.noarch",
                  "product_id": "mediawiki-apb-role-0:1.3.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki-apb-role@1.3.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
                "product": {
                  "name": "atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
                  "product_id": "atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-docker-excluder@3.11.16-1.git.0.b48b8f8.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
                "product": {
                  "name": "atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
                  "product_id": "atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/atomic-openshift-excluder@3.11.16-1.git.0.b48b8f8.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-click-0:6.7-1.el7.noarch",
                "product": {
                  "name": "python-click-0:6.7-1.el7.noarch",
                  "product_id": "python-click-0:6.7-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-click@6.7-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-elasticsearch@1.17.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-elasticsearch-doc@1.17.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-container-scripts-0:1.3.1-1.el7.noarch",
                "product": {
                  "name": "mediawiki-container-scripts-0:1.3.1-1.el7.noarch",
                  "product_id": "mediawiki-container-scripts-0:1.3.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki-container-scripts@1.3.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch",
                  "product_id": "rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-yajl-ruby-doc@1.4.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "jenkins-0:2.121.3.1534368708-1.el7.noarch",
                "product": {
                  "name": "jenkins-0:2.121.3.1534368708-1.el7.noarch",
                  "product_id": "jenkins-0:2.121.3.1534368708-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/jenkins@2.121.3.1534368708-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mariadb-apb-role-0:1.3.7-1.el7.noarch",
                "product": {
                  "name": "mariadb-apb-role-0:1.3.7-1.el7.noarch",
                  "product_id": "mariadb-apb-role-0:1.3.7-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mariadb-apb-role@1.3.7-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-openshift-1:0.6.2-12.el7.noarch",
                "product": {
                  "name": "python2-openshift-1:0.6.2-12.el7.noarch",
                  "product_id": "python2-openshift-1:0.6.2-12.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-openshift@0.6.2-12.el7?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                "product": {
                  "name": "automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                  "product_id": "automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/automation-broker-apb-role@3.11.7-334.git.6.e890179.el7_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                "product": {
                  "name": "ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                  "product_id": "ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-service-broker-container-scripts@3.11.7-334.git.6.e890179.el7_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                "product": {
                  "name": "ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                  "product_id": "ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-service-broker-selinux@3.11.7-334.git.6.e890179.el7_5?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "elastic-curator-0:5.2.0-1.el7.noarch",
                "product": {
                  "name": "elastic-curator-0:5.2.0-1.el7.noarch",
                  "product_id": "elastic-curator-0:5.2.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/elastic-curator@5.2.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch",
                "product": {
                  "name": "rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch",
                  "product_id": "rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-systemd-journal-doc@1.3.3-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-systemd-journal-0:1.3.3-2.el7.noarch",
                "product": {
                  "name": "rubygem-systemd-journal-0:1.3.3-2.el7.noarch",
                  "product_id": "rubygem-systemd-journal-0:1.3.3-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-systemd-journal@1.3.3-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-certifi-0:2018.4.16-1.el7.noarch",
                "product": {
                  "name": "python2-certifi-0:2018.4.16-1.el7.noarch",
                  "product_id": "python2-certifi-0:2018.4.16-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-certifi@2018.4.16-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fluentd-doc-0:0.12.43-3.el7.noarch",
                "product": {
                  "name": "fluentd-doc-0:0.12.43-3.el7.noarch",
                  "product_id": "fluentd-doc-0:0.12.43-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fluentd-doc@0.12.43-3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                "product": {
                  "name": "openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_id": "openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-docs@3.11.16-1.git.0.4ac6f81.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                "product": {
                  "name": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_id": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible@3.11.16-1.git.0.4ac6f81.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                "product": {
                  "name": "openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_id": "openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-playbooks@3.11.16-1.git.0.4ac6f81.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                "product": {
                  "name": "openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_id": "openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/openshift-ansible-roles@3.11.16-1.git.0.4ac6f81.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mime-types-doc-0:3.2.2-2.el7.noarch",
                "product": {
                  "name": "rubygem-mime-types-doc-0:3.2.2-2.el7.noarch",
                  "product_id": "rubygem-mime-types-doc-0:3.2.2-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mime-types-doc@3.2.2-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-mime-types-0:3.2.2-2.el7.noarch",
                "product": {
                  "name": "rubygem-mime-types-0:3.2.2-2.el7.noarch",
                  "product_id": "rubygem-mime-types-0:3.2.2-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-mime-types@3.2.2-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-doc-0:1.27.4-8.el7.noarch",
                "product": {
                  "name": "mediawiki-doc-0:1.27.4-8.el7.noarch",
                  "product_id": "mediawiki-doc-0:1.27.4-8.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki-doc@1.27.4-8.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "mediawiki-0:1.27.4-8.el7.noarch",
                "product": {
                  "name": "mediawiki-0:1.27.4-8.el7.noarch",
                  "product_id": "mediawiki-0:1.27.4-8.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/mediawiki@1.27.4-8.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-voluptuous-0:0.10.5-2.el7ost.noarch",
                "product": {
                  "name": "python2-voluptuous-0:0.10.5-2.el7ost.noarch",
                  "product_id": "python2-voluptuous-0:0.10.5-2.el7ost.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-voluptuous@0.10.5-2.el7ost?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-domain_name-0:0.5.20180417-1.el7.noarch",
                "product": {
                  "name": "rubygem-domain_name-0:0.5.20180417-1.el7.noarch",
                  "product_id": "rubygem-domain_name-0:0.5.20180417-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-domain_name@0.5.20180417-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch",
                "product": {
                  "name": "rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch",
                  "product_id": "rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-domain_name-doc@0.5.20180417-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-excon-0:0.62.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-excon-0:0.62.0-1.el7.noarch",
                  "product_id": "rubygem-excon-0:0.62.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-excon@0.62.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-excon-doc-0:0.62.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-excon-doc-0:0.62.0-1.el7.noarch",
                  "product_id": "rubygem-excon-doc-0:0.62.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-excon-doc@0.62.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-prometheus-doc@0.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-prometheus@0.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-systemd-doc@0.0.11-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-systemd@0.0.11-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-prometheus-client-0:0.8.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-prometheus-client-0:0.8.0-1.el7.noarch",
                  "product_id": "rubygem-prometheus-client-0:0.8.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-prometheus-client@0.8.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch",
                  "product_id": "rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-prometheus-client-doc@0.8.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-quantile-doc-0:0.2.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-quantile-doc-0:0.2.1-1.el7.noarch",
                  "product_id": "rubygem-quantile-doc-0:0.2.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-quantile-doc@0.2.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-quantile-0:0.2.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-quantile-0:0.2.1-1.el7.noarch",
                  "product_id": "rubygem-quantile-0:0.2.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-quantile@0.2.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-boto-0:2.34.0-5.el7.noarch",
                "product": {
                  "name": "python-boto-0:2.34.0-5.el7.noarch",
                  "product_id": "python-boto-0:2.34.0-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-boto@2.34.0-5.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "ansible-kubernetes-modules-0:0.4.0-8.el7.noarch",
                "product": {
                  "name": "ansible-kubernetes-modules-0:0.4.0-8.el7.noarch",
                  "product_id": "ansible-kubernetes-modules-0:0.4.0-8.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/ansible-kubernetes-modules@0.4.0-8.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-string_utils-0:0.6.0-2.el7.noarch",
                "product": {
                  "name": "python2-string_utils-0:0.6.0-2.el7.noarch",
                  "product_id": "python2-string_utils-0:0.6.0-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-string_utils@0.6.0-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-dictdiffer-0:0.6.1-1.el7.noarch",
                "product": {
                  "name": "python2-dictdiffer-0:0.6.1-1.el7.noarch",
                  "product_id": "python2-dictdiffer-0:0.6.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-dictdiffer@0.6.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-google-auth-0:1.1.1-1.el7.noarch",
                "product": {
                  "name": "python2-google-auth-0:1.1.1-1.el7.noarch",
                  "product_id": "python2-google-auth-0:1.1.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-google-auth@1.1.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "fb303-java-0:0.9.1-15.el7.noarch",
                "product": {
                  "name": "fb303-java-0:0.9.1-15.el7.noarch",
                  "product_id": "fb303-java-0:0.9.1-15.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/fb303-java@0.9.1-15.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libthrift-java-0:0.9.1-15.el7.noarch",
                "product": {
                  "name": "libthrift-java-0:0.9.1-15.el7.noarch",
                  "product_id": "libthrift-java-0:0.9.1-15.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libthrift-java@0.9.1-15.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "libthrift-javadoc-0:0.9.1-15.el7.noarch",
                "product": {
                  "name": "libthrift-javadoc-0:0.9.1-15.el7.noarch",
                  "product_id": "libthrift-javadoc-0:0.9.1-15.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/libthrift-javadoc@0.9.1-15.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-thrift-0:0.9.1-15.el7.noarch",
                "product": {
                  "name": "perl-thrift-0:0.9.1-15.el7.noarch",
                  "product_id": "perl-thrift-0:0.9.1-15.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-thrift@0.9.1-15.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-boto3-0:1.4.0-1.el7.noarch",
                "product": {
                  "name": "python2-boto3-0:1.4.0-1.el7.noarch",
                  "product_id": "python2-boto3-0:1.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-boto3@1.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-typing-0:3.5.2.2-3.el7.noarch",
                "product": {
                  "name": "python2-typing-0:3.5.2.2-3.el7.noarch",
                  "product_id": "python2-typing-0:3.5.2.2-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-typing@3.5.2.2-3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-s3transfer-0:0.1.3-1.el7.noarch",
                "product": {
                  "name": "python2-s3transfer-0:0.1.3-1.el7.noarch",
                  "product_id": "python2-s3transfer-0:0.1.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-s3transfer@0.1.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-futures-0:3.0.3-2.el7.noarch",
                "product": {
                  "name": "python-futures-0:3.0.3-2.el7.noarch",
                  "product_id": "python-futures-0:3.0.3-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-futures@3.0.3-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-botocore-0:1.4.57-5.el7.noarch",
                "product": {
                  "name": "python2-botocore-0:1.4.57-5.el7.noarch",
                  "product_id": "python2-botocore-0:1.4.57-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-botocore@1.4.57-5.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch",
                  "product_id": "rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-syslog_protocol-doc@0.9.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-syslog_protocol-0:0.9.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-syslog_protocol-0:0.9.2-1.el7.noarch",
                  "product_id": "rubygem-syslog_protocol-0:0.9.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-syslog_protocol@0.9.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-mixin-config-placeholders-doc@0.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-mixin-config-placeholders@0.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-flatten-hash-doc@0.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-flatten-hash@0.4.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-record-modifier@0.6.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-record-modifier-doc@0.6.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-remote-syslog-doc@1.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-remote-syslog@1.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-rewrite-tag-filter@1.5.6-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-rewrite-tag-filter-doc@1.5.6-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-secure-forward@0.4.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-secure-forward-doc@0.4.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-viaq_data_model-doc@0.0.14-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-viaq_data_model@0.0.14-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch",
                "product": {
                  "name": "rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch",
                  "product_id": "rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-string-scrub-doc@0.0.5-4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch",
                "product": {
                  "name": "rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch",
                  "product_id": "rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-kubeclient-doc@1.1.4-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-kubeclient-0:1.1.4-1.el7.noarch",
                "product": {
                  "name": "rubygem-kubeclient-0:1.1.4-1.el7.noarch",
                  "product_id": "rubygem-kubeclient-0:1.1.4-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-kubeclient@1.1.4-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch",
                "product": {
                  "name": "rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch",
                  "product_id": "rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-thread_safe-doc@0.3.6-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-thread_safe-0:0.3.6-1.el7.noarch",
                "product": {
                  "name": "rubygem-thread_safe-0:0.3.6-1.el7.noarch",
                  "product_id": "rubygem-thread_safe-0:0.3.6-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-thread_safe@0.3.6-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-msgpack-doc-0:1.2.4-1.el7.noarch",
                "product": {
                  "name": "rubygem-msgpack-doc-0:1.2.4-1.el7.noarch",
                  "product_id": "rubygem-msgpack-doc-0:1.2.4-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-msgpack-doc@1.2.4-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch",
                "product": {
                  "name": "rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch",
                  "product_id": "rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http_parser.rb-doc@0.6.0-4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-cool.io-doc-0:1.5.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-cool.io-doc-0:1.5.3-1.el7.noarch",
                  "product_id": "rubygem-cool.io-doc-0:1.5.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-cool.io-doc@1.5.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch",
                  "product_id": "rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo-doc@1.2.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-0:1.2.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-tzinfo-0:1.2.5-1.el7.noarch",
                  "product_id": "rubygem-tzinfo-0:1.2.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo@1.2.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch",
                  "product_id": "rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo-data@1.2018.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch",
                  "product_id": "rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-tzinfo-data-doc@1.2018.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-0:5.0.5-2.el7.noarch",
                "product": {
                  "name": "rubygem-elasticsearch-0:5.0.5-2.el7.noarch",
                  "product_id": "rubygem-elasticsearch-0:5.0.5-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch@5.0.5-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch",
                "product": {
                  "name": "rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch",
                  "product_id": "rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-doc@5.0.5-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch",
                  "product_id": "rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-transport-doc@5.0.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch",
                  "product_id": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-transport@5.0.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch",
                "product": {
                  "name": "rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch",
                  "product_id": "rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-lru_redux-doc@1.1.0-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-lru_redux-0:1.1.0-2.el7.noarch",
                "product": {
                  "name": "rubygem-lru_redux-0:1.1.0-2.el7.noarch",
                  "product_id": "rubygem-lru_redux-0:1.1.0-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-lru_redux@1.1.0-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-docker_metadata_filter@0.1.1-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch",
                "product": {
                  "name": "rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch",
                  "product_id": "rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-fluent-plugin-docker_metadata_filter-doc@0.1.1-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-sigdump-doc-0:0.2.4-1.el7.noarch",
                "product": {
                  "name": "rubygem-sigdump-doc-0:0.2.4-1.el7.noarch",
                  "product_id": "rubygem-sigdump-doc-0:0.2.4-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-sigdump-doc@0.2.4-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-sigdump-0:0.2.4-1.el7.noarch",
                "product": {
                  "name": "rubygem-sigdump-0:0.2.4-1.el7.noarch",
                  "product_id": "rubygem-sigdump-0:0.2.4-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-sigdump@0.2.4-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-rsa-0:3.4.1-1.el7.noarch",
                "product": {
                  "name": "python2-rsa-0:3.4.1-1.el7.noarch",
                  "product_id": "python2-rsa-0:3.4.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-rsa@3.4.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-cachetools-0:1.0.3-1.el7.noarch",
                "product": {
                  "name": "python-cachetools-0:1.0.3-1.el7.noarch",
                  "product_id": "python-cachetools-0:1.0.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-cachetools@1.0.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-rest-client-0:2.0.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-rest-client-0:2.0.2-1.el7.noarch",
                  "product_id": "rubygem-rest-client-0:2.0.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-rest-client@2.0.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch",
                  "product_id": "rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-api@5.0.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch",
                  "product_id": "rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-elasticsearch-api-doc@5.0.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch",
                "product": {
                  "name": "rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch",
                  "product_id": "rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-recursive-open-struct-doc@1.0.0-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch",
                "product": {
                  "name": "rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch",
                  "product_id": "rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-recursive-open-struct@1.0.0-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-docker-api-0:1.22.4-2.el7.noarch",
                "product": {
                  "name": "rubygem-docker-api-0:1.22.4-2.el7.noarch",
                  "product_id": "rubygem-docker-api-0:1.22.4-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-docker-api@1.22.4-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-docker-api-doc-0:1.22.4-2.el7.noarch",
                "product": {
                  "name": "rubygem-docker-api-doc-0:1.22.4-2.el7.noarch",
                  "product_id": "rubygem-docker-api-doc-0:1.22.4-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-docker-api-doc@1.22.4-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-proxifier-doc-0:1.0.3-2.el7.noarch",
                "product": {
                  "name": "rubygem-proxifier-doc-0:1.0.3-2.el7.noarch",
                  "product_id": "rubygem-proxifier-doc-0:1.0.3-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-proxifier-doc@1.0.3-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-proxifier-0:1.0.3-2.el7.noarch",
                "product": {
                  "name": "rubygem-proxifier-0:1.0.3-2.el7.noarch",
                  "product_id": "rubygem-proxifier-0:1.0.3-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-proxifier@1.0.3-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch",
                "product": {
                  "name": "rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch",
                  "product_id": "rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-multipart-post-doc@2.0.0-3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-multipart-post-0:2.0.0-3.el7.noarch",
                "product": {
                  "name": "rubygem-multipart-post-0:2.0.0-3.el7.noarch",
                  "product_id": "rubygem-multipart-post-0:2.0.0-3.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-multipart-post@2.0.0-3.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch",
                "product": {
                  "name": "rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch",
                  "product_id": "rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-uuidtools-doc@2.1.5-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-uuidtools-0:2.1.5-2.el7.noarch",
                "product": {
                  "name": "rubygem-uuidtools-0:2.1.5-2.el7.noarch",
                  "product_id": "rubygem-uuidtools-0:2.1.5-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-uuidtools@2.1.5-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-activesupport-doc-1:4.2.10-1.el7.noarch",
                "product": {
                  "name": "rubygem-activesupport-doc-1:4.2.10-1.el7.noarch",
                  "product_id": "rubygem-activesupport-doc-1:4.2.10-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-activesupport-doc@4.2.10-1.el7?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-activesupport-1:4.2.10-1.el7.noarch",
                "product": {
                  "name": "rubygem-activesupport-1:4.2.10-1.el7.noarch",
                  "product_id": "rubygem-activesupport-1:4.2.10-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-activesupport@4.2.10-1.el7?arch=noarch\u0026epoch=1"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-doc-0:0.9.8-2.el7.noarch",
                "product": {
                  "name": "rubygem-http-doc-0:0.9.8-2.el7.noarch",
                  "product_id": "rubygem-http-doc-0:0.9.8-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-doc@0.9.8-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-0:0.9.8-2.el7.noarch",
                "product": {
                  "name": "rubygem-http-0:0.9.8-2.el7.noarch",
                  "product_id": "rubygem-http-0:0.9.8-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http@0.9.8-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-resolve-hostname-0:0.1.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-resolve-hostname-0:0.1.0-1.el7.noarch",
                  "product_id": "rubygem-resolve-hostname-0:0.1.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-resolve-hostname@0.1.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch",
                  "product_id": "rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-resolve-hostname-doc@0.1.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-multi_json-0:1.13.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-multi_json-0:1.13.1-1.el7.noarch",
                  "product_id": "rubygem-multi_json-0:1.13.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-multi_json@1.13.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-multi_json-doc-0:1.13.1-1.el7.noarch",
                "product": {
                  "name": "rubygem-multi_json-doc-0:1.13.1-1.el7.noarch",
                  "product_id": "rubygem-multi_json-doc-0:1.13.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-multi_json-doc@1.13.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch",
                  "product_id": "rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-cookie-doc@1.0.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-cookie-0:1.0.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-http-cookie-0:1.0.3-1.el7.noarch",
                  "product_id": "rubygem-http-cookie-0:1.0.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-cookie@1.0.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch",
                  "product_id": "rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-form_data-doc@1.0.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-http-form_data-0:1.0.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-http-form_data-0:1.0.3-1.el7.noarch",
                  "product_id": "rubygem-http-form_data-0:1.0.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-http-form_data@1.0.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-netrc-0:0.11.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-netrc-0:0.11.0-1.el7.noarch",
                  "product_id": "rubygem-netrc-0:0.11.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-netrc@0.11.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-netrc-doc-0:0.11.0-1.el7.noarch",
                "product": {
                  "name": "rubygem-netrc-doc-0:0.11.0-1.el7.noarch",
                  "product_id": "rubygem-netrc-doc-0:0.11.0-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-netrc-doc@0.11.0-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-i18n-doc-0:0.9.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-i18n-doc-0:0.9.5-1.el7.noarch",
                  "product_id": "rubygem-i18n-doc-0:0.9.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-i18n-doc@0.9.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-i18n-0:0.9.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-i18n-0:0.9.5-1.el7.noarch",
                  "product_id": "rubygem-i18n-0:0.9.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-i18n@0.9.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-minitest-0:5.10.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-minitest-0:5.10.3-1.el7.noarch",
                  "product_id": "rubygem-minitest-0:5.10.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-minitest@5.10.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-minitest-doc-0:5.10.3-1.el7.noarch",
                "product": {
                  "name": "rubygem-minitest-doc-0:5.10.3-1.el7.noarch",
                  "product_id": "rubygem-minitest-doc-0:5.10.3-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-minitest-doc@5.10.3-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-addressable-doc-0:2.5.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-addressable-doc-0:2.5.2-1.el7.noarch",
                  "product_id": "rubygem-addressable-doc-0:2.5.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-addressable-doc@2.5.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-addressable-0:2.5.2-1.el7.noarch",
                "product": {
                  "name": "rubygem-addressable-0:2.5.2-1.el7.noarch",
                  "product_id": "rubygem-addressable-0:2.5.2-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-addressable@2.5.2-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf-doc-0:0.1.4-5.el7.noarch",
                "product": {
                  "name": "rubygem-unf-doc-0:0.1.4-5.el7.noarch",
                  "product_id": "rubygem-unf-doc-0:0.1.4-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf-doc@0.1.4-5.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch",
                  "product_id": "rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-concurrent-ruby@1.0.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch",
                  "product_id": "rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-concurrent-ruby-doc@1.0.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-public_suffix-0:2.0.5-5.el7.noarch",
                "product": {
                  "name": "rubygem-public_suffix-0:2.0.5-5.el7.noarch",
                  "product_id": "rubygem-public_suffix-0:2.0.5-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-public_suffix@2.0.5-5.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch",
                "product": {
                  "name": "rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch",
                  "product_id": "rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-public_suffix-doc@2.0.5-5.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch",
                "product": {
                  "name": "rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch",
                  "product_id": "rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/rubygem-unf_ext-doc@0.0.7.5-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-urllib3-0:1.21.1-1.el7.noarch",
                "product": {
                  "name": "python2-urllib3-0:1.21.1-1.el7.noarch",
                  "product_id": "python2-urllib3-0:1.21.1-1.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-urllib3@1.21.1-1.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-pysocks-0:1.5.7-4.el7.noarch",
                "product": {
                  "name": "python2-pysocks-0:1.5.7-4.el7.noarch",
                  "product_id": "python2-pysocks-0:1.5.7-4.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-pysocks@1.5.7-4.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "perl-IO-String-0:1.08-20.el7.noarch",
                "product": {
                  "name": "perl-IO-String-0:1.08-20.el7.noarch",
                  "product_id": "perl-IO-String-0:1.08-20.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/perl-IO-String@1.08-20.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python-py-0:1.4.32-2.el7.noarch",
                "product": {
                  "name": "python-py-0:1.4.32-2.el7.noarch",
                  "product_id": "python-py-0:1.4.32-2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python-py@1.4.32-2.el7?arch=noarch"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "python2-mock-0:1.0.1-9.2.el7.noarch",
                "product": {
                  "name": "python2-mock-0:1.0.1-9.2.el7.noarch",
                  "product_id": "python2-mock-0:1.0.1-9.2.el7.noarch",
                  "product_identification_helper": {
                    "purl": "pkg:rpm/redhat/python2-mock@1.0.1-9.2.el7?arch=noarch"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "noarch"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-asb-modules-0:0.3.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-asb-modules-0:0.3.1-1.el7.noarch"
        },
        "product_reference": "ansible-asb-modules-0:0.3.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-asb-modules-0:0.3.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-asb-modules-0:0.3.1-1.el7.src"
        },
        "product_reference": "ansible-asb-modules-0:0.3.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-kubernetes-modules-0:0.4.0-8.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-kubernetes-modules-0:0.4.0-8.el7.noarch"
        },
        "product_reference": "ansible-kubernetes-modules-0:0.4.0-8.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-kubernetes-modules-0:0.4.0-8.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-kubernetes-modules-0:0.4.0-8.el7.src"
        },
        "product_reference": "ansible-kubernetes-modules-0:0.4.0-8.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:1.1.0-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-runner-0:1.1.0-2.el7.src"
        },
        "product_reference": "ansible-runner-0:1.1.0-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-runner-0:1.1.0-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-runner-0:1.1.0-2.el7.x86_64"
        },
        "product_reference": "ansible-runner-0:1.1.0-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src"
        },
        "product_reference": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64"
        },
        "product_reference": "ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch"
        },
        "product_reference": "ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch"
        },
        "product_reference": "ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apb-0:1.9.7-1.el7_5.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:apb-0:1.9.7-1.el7_5.src"
        },
        "product_reference": "apb-0:1.9.7-1.el7_5.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apb-0:1.9.7-1.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:apb-0:1.9.7-1.el7_5.x86_64"
        },
        "product_reference": "apb-0:1.9.7-1.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apb-base-scripts-0:1.3.6-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:apb-base-scripts-0:1.3.6-1.el7.noarch"
        },
        "product_reference": "apb-base-scripts-0:1.3.6-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apb-base-scripts-0:1.3.6-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:apb-base-scripts-0:1.3.6-1.el7.src"
        },
        "product_reference": "apb-base-scripts-0:1.3.6-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "apb-container-scripts-0:1.9.7-1.el7_5.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:apb-container-scripts-0:1.9.7-1.el7_5.noarch"
        },
        "product_reference": "apb-container-scripts-0:1.9.7-1.el7_5.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64"
        },
        "product_reference": "atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src"
        },
        "product_reference": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64"
        },
        "product_reference": "atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64"
        },
        "product_reference": "atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch"
        },
        "product_reference": "atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64"
        },
        "product_reference": "atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch"
        },
        "product_reference": "atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64"
        },
        "product_reference": "atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64"
        },
        "product_reference": "atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        },
        "product_reference": "atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64"
        },
        "product_reference": "atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch"
        },
        "product_reference": "automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-0:176-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cockpit-0:176-2.el7.src"
        },
        "product_reference": "cockpit-0:176-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-debuginfo-0:176-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cockpit-debuginfo-0:176-2.el7.x86_64"
        },
        "product_reference": "cockpit-debuginfo-0:176-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cockpit-kubernetes-0:176-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cockpit-kubernetes-0:176-2.el7.x86_64"
        },
        "product_reference": "cockpit-kubernetes-0:176-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-cni-0:0.5.2-5.el8+5.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:containernetworking-cni-0:0.5.2-5.el8+5.src"
        },
        "product_reference": "containernetworking-cni-0:0.5.2-5.el8+5.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "containernetworking-cni-0:0.5.2-5.el8+5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:containernetworking-cni-0:0.5.2-5.el8+5.x86_64"
        },
        "product_reference": "containernetworking-cni-0:0.5.2-5.el8+5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src"
        },
        "product_reference": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64"
        },
        "product_reference": "cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src"
        },
        "product_reference": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64"
        },
        "product_reference": "cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64"
        },
        "product_reference": "cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-attacher-0:0.2.0-3.git27299be.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-attacher-0:0.2.0-3.git27299be.el7.src"
        },
        "product_reference": "csi-attacher-0:0.2.0-3.git27299be.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-attacher-0:0.2.0-3.git27299be.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-attacher-0:0.2.0-3.git27299be.el7.x86_64"
        },
        "product_reference": "csi-attacher-0:0.2.0-3.git27299be.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64"
        },
        "product_reference": "csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-driver-registrar-0:0.2.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-driver-registrar-0:0.2.0-1.el7.src"
        },
        "product_reference": "csi-driver-registrar-0:0.2.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-driver-registrar-0:0.2.0-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-driver-registrar-0:0.2.0-1.el7.x86_64"
        },
        "product_reference": "csi-driver-registrar-0:0.2.0-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64"
        },
        "product_reference": "csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src"
        },
        "product_reference": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64"
        },
        "product_reference": "csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64"
        },
        "product_reference": "csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-provisioner-0:0.2.0-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-provisioner-0:0.2.0-2.el7.src"
        },
        "product_reference": "csi-provisioner-0:0.2.0-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-provisioner-0:0.2.0-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-provisioner-0:0.2.0-2.el7.x86_64"
        },
        "product_reference": "csi-provisioner-0:0.2.0-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64"
        },
        "product_reference": "csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dumb-init-0:1.1.3-12.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:dumb-init-0:1.1.3-12.el7.src"
        },
        "product_reference": "dumb-init-0:1.1.3-12.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dumb-init-0:1.1.3-12.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:dumb-init-0:1.1.3-12.el7.x86_64"
        },
        "product_reference": "dumb-init-0:1.1.3-12.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "dumb-init-debuginfo-0:1.1.3-12.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:dumb-init-debuginfo-0:1.1.3-12.el7.x86_64"
        },
        "product_reference": "dumb-init-debuginfo-0:1.1.3-12.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elastic-curator-0:5.2.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:elastic-curator-0:5.2.0-1.el7.noarch"
        },
        "product_reference": "elastic-curator-0:5.2.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "elastic-curator-0:5.2.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:elastic-curator-0:5.2.0-1.el7.src"
        },
        "product_reference": "elastic-curator-0:5.2.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fb303-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fb303-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "fb303-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fb303-devel-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fb303-devel-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "fb303-devel-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fb303-java-0:0.9.1-15.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fb303-java-0:0.9.1-15.el7.noarch"
        },
        "product_reference": "fb303-java-0:0.9.1-15.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fluentd-0:0.12.43-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fluentd-0:0.12.43-3.el7.src"
        },
        "product_reference": "fluentd-0:0.12.43-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fluentd-0:0.12.43-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fluentd-0:0.12.43-3.el7.x86_64"
        },
        "product_reference": "fluentd-0:0.12.43-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fluentd-debuginfo-0:0.12.43-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fluentd-debuginfo-0:0.12.43-3.el7.x86_64"
        },
        "product_reference": "fluentd-debuginfo-0:0.12.43-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "fluentd-doc-0:0.12.43-3.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:fluentd-doc-0:0.12.43-3.el7.noarch"
        },
        "product_reference": "fluentd-doc-0:0.12.43-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64"
        },
        "product_reference": "golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src"
        },
        "product_reference": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64"
        },
        "product_reference": "golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src"
        },
        "product_reference": "golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src"
        },
        "product_reference": "golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src"
        },
        "product_reference": "golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "google-cloud-sdk-0:183.0.0-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:google-cloud-sdk-0:183.0.0-3.el7.src"
        },
        "product_reference": "google-cloud-sdk-0:183.0.0-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "google-cloud-sdk-0:183.0.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:google-cloud-sdk-0:183.0.0-3.el7.x86_64"
        },
        "product_reference": "google-cloud-sdk-0:183.0.0-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-0:1.8.14-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.14-2.el7.src"
        },
        "product_reference": "haproxy-0:1.8.14-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy-debuginfo-0:1.8.14-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.14-2.el7.x86_64"
        },
        "product_reference": "haproxy-debuginfo-0:1.8.14-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "haproxy18-0:1.8.14-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.14-2.el7.x86_64"
        },
        "product_reference": "haproxy18-0:1.8.14-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hawkular-openshift-agent-0:1.2.2-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:hawkular-openshift-agent-0:1.2.2-2.el7.src"
        },
        "product_reference": "hawkular-openshift-agent-0:1.2.2-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "hawkular-openshift-agent-0:1.2.2-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:hawkular-openshift-agent-0:1.2.2-2.el7.x86_64"
        },
        "product_reference": "hawkular-openshift-agent-0:1.2.2-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "heapster-0:1.3.0-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:heapster-0:1.3.0-3.el7.src"
        },
        "product_reference": "heapster-0:1.3.0-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "heapster-0:1.3.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:heapster-0:1.3.0-3.el7.x86_64"
        },
        "product_reference": "heapster-0:1.3.0-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "image-inspector-0:2.4.0-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:image-inspector-0:2.4.0-3.el7.src"
        },
        "product_reference": "image-inspector-0:2.4.0-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "image-inspector-0:2.4.0-3.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:image-inspector-0:2.4.0-3.el7.x86_64"
        },
        "product_reference": "image-inspector-0:2.4.0-3.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.121.3.1534368708-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.121.3.1534368708-1.el7.noarch"
        },
        "product_reference": "jenkins-0:2.121.3.1534368708-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-0:2.121.3.1534368708-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-0:2.121.3.1534368708-1.el7.src"
        },
        "product_reference": "jenkins-0:2.121.3.1534368708-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "jenkins-2-plugins-0:3.11.1535566135-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1535566135-1.el7.src"
        },
        "product_reference": "jenkins-2-plugins-0:3.11.1535566135-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kibana-0:5.6.10-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:kibana-0:5.6.10-1.el7.src"
        },
        "product_reference": "kibana-0:5.6.10-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kibana-0:5.6.10-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:kibana-0:5.6.10-1.el7.x86_64"
        },
        "product_reference": "kibana-0:5.6.10-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "kibana-debuginfo-0:5.6.10-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:kibana-debuginfo-0:5.6.10-1.el7.x86_64"
        },
        "product_reference": "kibana-debuginfo-0:5.6.10-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libthrift-java-0:0.9.1-15.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:libthrift-java-0:0.9.1-15.el7.noarch"
        },
        "product_reference": "libthrift-java-0:0.9.1-15.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "libthrift-javadoc-0:0.9.1-15.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:libthrift-javadoc-0:0.9.1-15.el7.noarch"
        },
        "product_reference": "libthrift-javadoc-0:0.9.1-15.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-apb-role-0:1.3.7-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mariadb-apb-role-0:1.3.7-1.el7.noarch"
        },
        "product_reference": "mariadb-apb-role-0:1.3.7-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mariadb-apb-role-0:1.3.7-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mariadb-apb-role-0:1.3.7-1.el7.src"
        },
        "product_reference": "mariadb-apb-role-0:1.3.7-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-0:1.27.4-8.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-0:1.27.4-8.el7.noarch"
        },
        "product_reference": "mediawiki-0:1.27.4-8.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-0:1.27.4-8.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-0:1.27.4-8.el7.src"
        },
        "product_reference": "mediawiki-0:1.27.4-8.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-apb-role-0:1.3.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-apb-role-0:1.3.3-1.el7.noarch"
        },
        "product_reference": "mediawiki-apb-role-0:1.3.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-apb-role-0:1.3.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-apb-role-0:1.3.3-1.el7.src"
        },
        "product_reference": "mediawiki-apb-role-0:1.3.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-container-scripts-0:1.3.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-container-scripts-0:1.3.1-1.el7.noarch"
        },
        "product_reference": "mediawiki-container-scripts-0:1.3.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-container-scripts-0:1.3.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-container-scripts-0:1.3.1-1.el7.src"
        },
        "product_reference": "mediawiki-container-scripts-0:1.3.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mediawiki-doc-0:1.27.4-8.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mediawiki-doc-0:1.27.4-8.el7.noarch"
        },
        "product_reference": "mediawiki-doc-0:1.27.4-8.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-apb-role-0:1.3.6-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mysql-apb-role-0:1.3.6-1.el7.noarch"
        },
        "product_reference": "mysql-apb-role-0:1.3.6-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "mysql-apb-role-0:1.3.6-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:mysql-apb-role-0:1.3.6-1.el7.src"
        },
        "product_reference": "mysql-apb-role-0:1.3.6-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch"
        },
        "product_reference": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src"
        },
        "product_reference": "openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch"
        },
        "product_reference": "openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch"
        },
        "product_reference": "openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch"
        },
        "product_reference": "openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64"
        },
        "product_reference": "openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-eventrouter-0:0.1-2.git5bd9251.el7.src"
        },
        "product_reference": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64"
        },
        "product_reference": "openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64"
        },
        "product_reference": "openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src"
        },
        "product_reference": "openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64"
        },
        "product_reference": "openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src"
        },
        "product_reference": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64"
        },
        "product_reference": "openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src"
        },
        "product_reference": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64"
        },
        "product_reference": "openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-IO-String-0:1.08-20.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:perl-IO-String-0:1.08-20.el7.noarch"
        },
        "product_reference": "perl-IO-String-0:1.08-20.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-IO-String-0:1.08-20.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:perl-IO-String-0:1.08-20.el7.src"
        },
        "product_reference": "perl-IO-String-0:1.08-20.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "perl-thrift-0:0.9.1-15.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:perl-thrift-0:0.9.1-15.el7.noarch"
        },
        "product_reference": "perl-thrift-0:0.9.1-15.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:0.9.2-5.git37a2afe.el7_5.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:podman-0:0.9.2-5.git37a2afe.el7_5.src"
        },
        "product_reference": "podman-0:0.9.2-5.git37a2afe.el7_5.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-0:0.9.2-5.git37a2afe.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:podman-0:0.9.2-5.git37a2afe.el7_5.x86_64"
        },
        "product_reference": "podman-0:0.9.2-5.git37a2afe.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64"
        },
        "product_reference": "podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-apb-role-0:1.3.8-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:postgresql-apb-role-0:1.3.8-1.el7.noarch"
        },
        "product_reference": "postgresql-apb-role-0:1.3.8-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "postgresql-apb-role-0:1.3.8-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:postgresql-apb-role-0:1.3.8-1.el7.src"
        },
        "product_reference": "postgresql-apb-role-0:1.3.8-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64"
        },
        "product_reference": "prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64"
        },
        "product_reference": "prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64"
        },
        "product_reference": "prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-boto-0:2.34.0-5.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-boto-0:2.34.0-5.el7.noarch"
        },
        "product_reference": "python-boto-0:2.34.0-5.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-boto-0:2.34.0-5.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-boto-0:2.34.0-5.el7.src"
        },
        "product_reference": "python-boto-0:2.34.0-5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-boto3-0:1.4.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-boto3-0:1.4.0-1.el7.src"
        },
        "product_reference": "python-boto3-0:1.4.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-botocore-0:1.4.57-5.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-botocore-0:1.4.57-5.el7.src"
        },
        "product_reference": "python-botocore-0:1.4.57-5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cachetools-0:1.0.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-cachetools-0:1.0.3-1.el7.noarch"
        },
        "product_reference": "python-cachetools-0:1.0.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-cachetools-0:1.0.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-cachetools-0:1.0.3-1.el7.src"
        },
        "product_reference": "python-cachetools-0:1.0.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-certifi-0:2018.4.16-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-certifi-0:2018.4.16-1.el7.src"
        },
        "product_reference": "python-certifi-0:2018.4.16-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-click-0:6.7-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-click-0:6.7-1.el7.noarch"
        },
        "product_reference": "python-click-0:6.7-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-click-0:6.7-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-click-0:6.7-1.el7.src"
        },
        "product_reference": "python-click-0:6.7-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-dictdiffer-0:0.6.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-dictdiffer-0:0.6.1-1.el7.src"
        },
        "product_reference": "python-dictdiffer-0:0.6.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-elasticsearch-0:5.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-elasticsearch-0:5.4.0-1.el7.noarch"
        },
        "product_reference": "python-elasticsearch-0:5.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-elasticsearch-0:5.4.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-elasticsearch-0:5.4.0-1.el7.src"
        },
        "product_reference": "python-elasticsearch-0:5.4.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-fb303-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-fb303-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "python-fb303-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-futures-0:3.0.3-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-futures-0:3.0.3-2.el7.noarch"
        },
        "product_reference": "python-futures-0:3.0.3-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-futures-0:3.0.3-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-futures-0:3.0.3-2.el7.src"
        },
        "product_reference": "python-futures-0:3.0.3-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-google-auth-0:1.1.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-google-auth-0:1.1.1-1.el7.src"
        },
        "product_reference": "python-google-auth-0:1.1.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-kubernetes-0:6.0.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-kubernetes-0:6.0.0-1.el7.src"
        },
        "product_reference": "python-kubernetes-0:6.0.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-mock-0:1.0.1-9.2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-mock-0:1.0.1-9.2.el7.src"
        },
        "product_reference": "python-mock-0:1.0.1-9.2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-openshift-1:0.6.2-12.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.2-12.el7.src"
        },
        "product_reference": "python-openshift-1:0.6.2-12.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-py-0:1.4.32-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-py-0:1.4.32-2.el7.noarch"
        },
        "product_reference": "python-py-0:1.4.32-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-py-0:1.4.32-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-py-0:1.4.32-2.el7.src"
        },
        "product_reference": "python-py-0:1.4.32-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-pysocks-0:1.5.7-4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-pysocks-0:1.5.7-4.el7.src"
        },
        "product_reference": "python-pysocks-0:1.5.7-4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-rsa-0:3.4.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-rsa-0:3.4.1-1.el7.src"
        },
        "product_reference": "python-rsa-0:3.4.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ruamel-ordereddict-0:0.4.9-5.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-ruamel-ordereddict-0:0.4.9-5.el7.src"
        },
        "product_reference": "python-ruamel-ordereddict-0:0.4.9-5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64"
        },
        "product_reference": "python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ruamel-yaml-0:0.15.23-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-ruamel-yaml-0:0.15.23-2.el7.src"
        },
        "product_reference": "python-ruamel-yaml-0:0.15.23-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64"
        },
        "product_reference": "python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-s3transfer-0:0.1.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-s3transfer-0:0.1.3-1.el7.src"
        },
        "product_reference": "python-s3transfer-0:0.1.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-string_utils-0:0.6.0-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-string_utils-0:0.6.0-2.el7.src"
        },
        "product_reference": "python-string_utils-0:0.6.0-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-thrift-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-thrift-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "python-thrift-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-typing-0:3.5.2.2-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-typing-0:3.5.2.2-3.el7.src"
        },
        "product_reference": "python-typing-0:3.5.2.2-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-urllib3-0:1.21.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-urllib3-0:1.21.1-1.el7.src"
        },
        "product_reference": "python-urllib3-0:1.21.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python-voluptuous-0:0.10.5-2.el7ost.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python-voluptuous-0:0.10.5-2.el7ost.src"
        },
        "product_reference": "python-voluptuous-0:0.10.5-2.el7ost.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-boto3-0:1.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-boto3-0:1.4.0-1.el7.noarch"
        },
        "product_reference": "python2-boto3-0:1.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-botocore-0:1.4.57-5.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-botocore-0:1.4.57-5.el7.noarch"
        },
        "product_reference": "python2-botocore-0:1.4.57-5.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-certifi-0:2018.4.16-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-certifi-0:2018.4.16-1.el7.noarch"
        },
        "product_reference": "python2-certifi-0:2018.4.16-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-dictdiffer-0:0.6.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-dictdiffer-0:0.6.1-1.el7.noarch"
        },
        "product_reference": "python2-dictdiffer-0:0.6.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-google-auth-0:1.1.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-google-auth-0:1.1.1-1.el7.noarch"
        },
        "product_reference": "python2-google-auth-0:1.1.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-kubernetes-0:6.0.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-kubernetes-0:6.0.0-1.el7.noarch"
        },
        "product_reference": "python2-kubernetes-0:6.0.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-kubernetes-tests-0:6.0.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-kubernetes-tests-0:6.0.0-1.el7.noarch"
        },
        "product_reference": "python2-kubernetes-tests-0:6.0.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-mock-0:1.0.1-9.2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-mock-0:1.0.1-9.2.el7.noarch"
        },
        "product_reference": "python2-mock-0:1.0.1-9.2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-openshift-1:0.6.2-12.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.2-12.el7.noarch"
        },
        "product_reference": "python2-openshift-1:0.6.2-12.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-pysocks-0:1.5.7-4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-pysocks-0:1.5.7-4.el7.noarch"
        },
        "product_reference": "python2-pysocks-0:1.5.7-4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-rsa-0:3.4.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-rsa-0:3.4.1-1.el7.noarch"
        },
        "product_reference": "python2-rsa-0:3.4.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64"
        },
        "product_reference": "python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-ruamel-yaml-0:0.15.23-2.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-ruamel-yaml-0:0.15.23-2.el7.x86_64"
        },
        "product_reference": "python2-ruamel-yaml-0:0.15.23-2.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-s3transfer-0:0.1.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-s3transfer-0:0.1.3-1.el7.noarch"
        },
        "product_reference": "python2-s3transfer-0:0.1.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-string_utils-0:0.6.0-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-string_utils-0:0.6.0-2.el7.noarch"
        },
        "product_reference": "python2-string_utils-0:0.6.0-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-typing-0:3.5.2.2-3.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-typing-0:3.5.2.2-3.el7.noarch"
        },
        "product_reference": "python2-typing-0:3.5.2.2-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-urllib3-0:1.21.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-urllib3-0:1.21.1-1.el7.noarch"
        },
        "product_reference": "python2-urllib3-0:1.21.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "python2-voluptuous-0:0.10.5-2.el7ost.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:python2-voluptuous-0:0.10.5-2.el7ost.noarch"
        },
        "product_reference": "python2-voluptuous-0:0.10.5-2.el7ost.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-activesupport-1:4.2.10-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-activesupport-1:4.2.10-1.el7.noarch"
        },
        "product_reference": "rubygem-activesupport-1:4.2.10-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-activesupport-1:4.2.10-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-activesupport-1:4.2.10-1.el7.src"
        },
        "product_reference": "rubygem-activesupport-1:4.2.10-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-activesupport-doc-1:4.2.10-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-activesupport-doc-1:4.2.10-1.el7.noarch"
        },
        "product_reference": "rubygem-activesupport-doc-1:4.2.10-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-addressable-0:2.5.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-addressable-0:2.5.2-1.el7.noarch"
        },
        "product_reference": "rubygem-addressable-0:2.5.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-addressable-0:2.5.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-addressable-0:2.5.2-1.el7.src"
        },
        "product_reference": "rubygem-addressable-0:2.5.2-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-addressable-doc-0:2.5.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-addressable-doc-0:2.5.2-1.el7.noarch"
        },
        "product_reference": "rubygem-addressable-doc-0:2.5.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch"
        },
        "product_reference": "rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-concurrent-ruby-0:1.0.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-0:1.0.5-1.el7.src"
        },
        "product_reference": "rubygem-concurrent-ruby-0:1.0.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch"
        },
        "product_reference": "rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-cool.io-0:1.5.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-cool.io-0:1.5.3-1.el7.src"
        },
        "product_reference": "rubygem-cool.io-0:1.5.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-cool.io-0:1.5.3-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-cool.io-0:1.5.3-1.el7.x86_64"
        },
        "product_reference": "rubygem-cool.io-0:1.5.3-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64"
        },
        "product_reference": "rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-cool.io-doc-0:1.5.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-cool.io-doc-0:1.5.3-1.el7.noarch"
        },
        "product_reference": "rubygem-cool.io-doc-0:1.5.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-docker-api-0:1.22.4-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-docker-api-0:1.22.4-2.el7.noarch"
        },
        "product_reference": "rubygem-docker-api-0:1.22.4-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-docker-api-0:1.22.4-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-docker-api-0:1.22.4-2.el7.src"
        },
        "product_reference": "rubygem-docker-api-0:1.22.4-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-docker-api-doc-0:1.22.4-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-docker-api-doc-0:1.22.4-2.el7.noarch"
        },
        "product_reference": "rubygem-docker-api-doc-0:1.22.4-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-domain_name-0:0.5.20180417-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-domain_name-0:0.5.20180417-1.el7.noarch"
        },
        "product_reference": "rubygem-domain_name-0:0.5.20180417-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-domain_name-0:0.5.20180417-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-domain_name-0:0.5.20180417-1.el7.src"
        },
        "product_reference": "rubygem-domain_name-0:0.5.20180417-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch"
        },
        "product_reference": "rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-0:5.0.5-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-0:5.0.5-2.el7.noarch"
        },
        "product_reference": "rubygem-elasticsearch-0:5.0.5-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-0:5.0.5-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-0:5.0.5-2.el7.src"
        },
        "product_reference": "rubygem-elasticsearch-0:5.0.5-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch"
        },
        "product_reference": "rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-api-0:5.0.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-0:5.0.5-1.el7.src"
        },
        "product_reference": "rubygem-elasticsearch-api-0:5.0.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch"
        },
        "product_reference": "rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch"
        },
        "product_reference": "rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch"
        },
        "product_reference": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-0:5.0.5-1.el7.src"
        },
        "product_reference": "rubygem-elasticsearch-transport-0:5.0.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch"
        },
        "product_reference": "rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-excon-0:0.62.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-excon-0:0.62.0-1.el7.noarch"
        },
        "product_reference": "rubygem-excon-0:0.62.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-excon-0:0.62.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-excon-0:0.62.0-1.el7.src"
        },
        "product_reference": "rubygem-excon-0:0.62.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-excon-doc-0:0.62.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-excon-doc-0:0.62.0-1.el7.noarch"
        },
        "product_reference": "rubygem-excon-doc-0:0.62.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-faraday-0:0.15.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-faraday-0:0.15.2-1.el7.noarch"
        },
        "product_reference": "rubygem-faraday-0:0.15.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-faraday-0:0.15.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-faraday-0:0.15.2-1.el7.src"
        },
        "product_reference": "rubygem-faraday-0:0.15.2-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-faraday-doc-0:0.15.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-faraday-doc-0:0.15.2-1.el7.noarch"
        },
        "product_reference": "rubygem-faraday-doc-0:0.15.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-ffi-0:1.9.25-4.el7_5.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-ffi-0:1.9.25-4.el7_5.src"
        },
        "product_reference": "rubygem-ffi-0:1.9.25-4.el7_5.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-ffi-0:1.9.25-4.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-ffi-0:1.9.25-4.el7_5.x86_64"
        },
        "product_reference": "rubygem-ffi-0:1.9.25-4.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64"
        },
        "product_reference": "rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src"
        },
        "product_reference": "rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src"
        },
        "product_reference": "rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch"
        },
        "product_reference": "rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-0:0.9.8-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-0:0.9.8-2.el7.noarch"
        },
        "product_reference": "rubygem-http-0:0.9.8-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-0:0.9.8-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-0:0.9.8-2.el7.src"
        },
        "product_reference": "rubygem-http-0:0.9.8-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-cookie-0:1.0.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-0:1.0.3-1.el7.noarch"
        },
        "product_reference": "rubygem-http-cookie-0:1.0.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-cookie-0:1.0.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-0:1.0.3-1.el7.src"
        },
        "product_reference": "rubygem-http-cookie-0:1.0.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch"
        },
        "product_reference": "rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-doc-0:0.9.8-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-doc-0:0.9.8-2.el7.noarch"
        },
        "product_reference": "rubygem-http-doc-0:0.9.8-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-form_data-0:1.0.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-0:1.0.3-1.el7.noarch"
        },
        "product_reference": "rubygem-http-form_data-0:1.0.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-form_data-0:1.0.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-0:1.0.3-1.el7.src"
        },
        "product_reference": "rubygem-http-form_data-0:1.0.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch"
        },
        "product_reference": "rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http_parser.rb-0:0.6.0-4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-0:0.6.0-4.el7.src"
        },
        "product_reference": "rubygem-http_parser.rb-0:0.6.0-4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64"
        },
        "product_reference": "rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64"
        },
        "product_reference": "rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch"
        },
        "product_reference": "rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-i18n-0:0.9.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-i18n-0:0.9.5-1.el7.noarch"
        },
        "product_reference": "rubygem-i18n-0:0.9.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-i18n-0:0.9.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-i18n-0:0.9.5-1.el7.src"
        },
        "product_reference": "rubygem-i18n-0:0.9.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-i18n-doc-0:0.9.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-i18n-doc-0:0.9.5-1.el7.noarch"
        },
        "product_reference": "rubygem-i18n-doc-0:0.9.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-kubeclient-0:1.1.4-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-0:1.1.4-1.el7.noarch"
        },
        "product_reference": "rubygem-kubeclient-0:1.1.4-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-kubeclient-0:1.1.4-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-0:1.1.4-1.el7.src"
        },
        "product_reference": "rubygem-kubeclient-0:1.1.4-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch"
        },
        "product_reference": "rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-lru_redux-0:1.1.0-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-0:1.1.0-2.el7.noarch"
        },
        "product_reference": "rubygem-lru_redux-0:1.1.0-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-lru_redux-0:1.1.0-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-0:1.1.0-2.el7.src"
        },
        "product_reference": "rubygem-lru_redux-0:1.1.0-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch"
        },
        "product_reference": "rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mime-types-0:3.2.2-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-mime-types-0:3.2.2-2.el7.noarch"
        },
        "product_reference": "rubygem-mime-types-0:3.2.2-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mime-types-0:3.2.2-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-mime-types-0:3.2.2-2.el7.src"
        },
        "product_reference": "rubygem-mime-types-0:3.2.2-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch"
        },
        "product_reference": "rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mime-types-data-0:3.2018.0812-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-0:3.2018.0812-2.el7.src"
        },
        "product_reference": "rubygem-mime-types-data-0:3.2018.0812-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch"
        },
        "product_reference": "rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-mime-types-doc-0:3.2.2-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-mime-types-doc-0:3.2.2-2.el7.noarch"
        },
        "product_reference": "rubygem-mime-types-doc-0:3.2.2-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-minitest-0:5.10.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-minitest-0:5.10.3-1.el7.noarch"
        },
        "product_reference": "rubygem-minitest-0:5.10.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-minitest-0:5.10.3-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-minitest-0:5.10.3-1.el7.src"
        },
        "product_reference": "rubygem-minitest-0:5.10.3-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-minitest-doc-0:5.10.3-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-minitest-doc-0:5.10.3-1.el7.noarch"
        },
        "product_reference": "rubygem-minitest-doc-0:5.10.3-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-msgpack-0:1.2.4-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-msgpack-0:1.2.4-1.el7.src"
        },
        "product_reference": "rubygem-msgpack-0:1.2.4-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-msgpack-0:1.2.4-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-msgpack-0:1.2.4-1.el7.x86_64"
        },
        "product_reference": "rubygem-msgpack-0:1.2.4-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64"
        },
        "product_reference": "rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-msgpack-doc-0:1.2.4-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-msgpack-doc-0:1.2.4-1.el7.noarch"
        },
        "product_reference": "rubygem-msgpack-doc-0:1.2.4-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-multi_json-0:1.13.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-multi_json-0:1.13.1-1.el7.noarch"
        },
        "product_reference": "rubygem-multi_json-0:1.13.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-multi_json-0:1.13.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-multi_json-0:1.13.1-1.el7.src"
        },
        "product_reference": "rubygem-multi_json-0:1.13.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-multi_json-doc-0:1.13.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-multi_json-doc-0:1.13.1-1.el7.noarch"
        },
        "product_reference": "rubygem-multi_json-doc-0:1.13.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-multipart-post-0:2.0.0-3.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-0:2.0.0-3.el7.noarch"
        },
        "product_reference": "rubygem-multipart-post-0:2.0.0-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-multipart-post-0:2.0.0-3.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-0:2.0.0-3.el7.src"
        },
        "product_reference": "rubygem-multipart-post-0:2.0.0-3.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch"
        },
        "product_reference": "rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-netrc-0:0.11.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-netrc-0:0.11.0-1.el7.noarch"
        },
        "product_reference": "rubygem-netrc-0:0.11.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-netrc-0:0.11.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-netrc-0:0.11.0-1.el7.src"
        },
        "product_reference": "rubygem-netrc-0:0.11.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-netrc-doc-0:0.11.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-netrc-doc-0:0.11.0-1.el7.noarch"
        },
        "product_reference": "rubygem-netrc-doc-0:0.11.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-prometheus-client-0:0.8.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-0:0.8.0-1.el7.noarch"
        },
        "product_reference": "rubygem-prometheus-client-0:0.8.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-prometheus-client-0:0.8.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-0:0.8.0-1.el7.src"
        },
        "product_reference": "rubygem-prometheus-client-0:0.8.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch"
        },
        "product_reference": "rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-proxifier-0:1.0.3-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-proxifier-0:1.0.3-2.el7.noarch"
        },
        "product_reference": "rubygem-proxifier-0:1.0.3-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-proxifier-0:1.0.3-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-proxifier-0:1.0.3-2.el7.src"
        },
        "product_reference": "rubygem-proxifier-0:1.0.3-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-proxifier-doc-0:1.0.3-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-proxifier-doc-0:1.0.3-2.el7.noarch"
        },
        "product_reference": "rubygem-proxifier-doc-0:1.0.3-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-public_suffix-0:2.0.5-5.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-0:2.0.5-5.el7.noarch"
        },
        "product_reference": "rubygem-public_suffix-0:2.0.5-5.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-public_suffix-0:2.0.5-5.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-0:2.0.5-5.el7.src"
        },
        "product_reference": "rubygem-public_suffix-0:2.0.5-5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch"
        },
        "product_reference": "rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-quantile-0:0.2.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-quantile-0:0.2.1-1.el7.noarch"
        },
        "product_reference": "rubygem-quantile-0:0.2.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-quantile-0:0.2.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-quantile-0:0.2.1-1.el7.src"
        },
        "product_reference": "rubygem-quantile-0:0.2.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-quantile-doc-0:0.2.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-quantile-doc-0:0.2.1-1.el7.noarch"
        },
        "product_reference": "rubygem-quantile-doc-0:0.2.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch"
        },
        "product_reference": "rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-recursive-open-struct-0:1.0.0-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-0:1.0.0-2.el7.src"
        },
        "product_reference": "rubygem-recursive-open-struct-0:1.0.0-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch"
        },
        "product_reference": "rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-resolve-hostname-0:0.1.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-0:0.1.0-1.el7.noarch"
        },
        "product_reference": "rubygem-resolve-hostname-0:0.1.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-resolve-hostname-0:0.1.0-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-0:0.1.0-1.el7.src"
        },
        "product_reference": "rubygem-resolve-hostname-0:0.1.0-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch"
        },
        "product_reference": "rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rest-client-0:2.0.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-rest-client-0:2.0.2-1.el7.noarch"
        },
        "product_reference": "rubygem-rest-client-0:2.0.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-rest-client-0:2.0.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-rest-client-0:2.0.2-1.el7.src"
        },
        "product_reference": "rubygem-rest-client-0:2.0.2-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-sigdump-0:0.2.4-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-sigdump-0:0.2.4-1.el7.noarch"
        },
        "product_reference": "rubygem-sigdump-0:0.2.4-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-sigdump-0:0.2.4-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-sigdump-0:0.2.4-1.el7.src"
        },
        "product_reference": "rubygem-sigdump-0:0.2.4-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-sigdump-doc-0:0.2.4-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-sigdump-doc-0:0.2.4-1.el7.noarch"
        },
        "product_reference": "rubygem-sigdump-doc-0:0.2.4-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-string-scrub-0:0.0.5-4.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-0:0.0.5-4.el7.src"
        },
        "product_reference": "rubygem-string-scrub-0:0.0.5-4.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-string-scrub-0:0.0.5-4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-0:0.0.5-4.el7.x86_64"
        },
        "product_reference": "rubygem-string-scrub-0:0.0.5-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64"
        },
        "product_reference": "rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch"
        },
        "product_reference": "rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-syslog_protocol-0:0.9.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-0:0.9.2-1.el7.noarch"
        },
        "product_reference": "rubygem-syslog_protocol-0:0.9.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-syslog_protocol-0:0.9.2-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-0:0.9.2-1.el7.src"
        },
        "product_reference": "rubygem-syslog_protocol-0:0.9.2-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch"
        },
        "product_reference": "rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-systemd-journal-0:1.3.3-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-0:1.3.3-2.el7.noarch"
        },
        "product_reference": "rubygem-systemd-journal-0:1.3.3-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-systemd-journal-0:1.3.3-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-0:1.3.3-2.el7.src"
        },
        "product_reference": "rubygem-systemd-journal-0:1.3.3-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch"
        },
        "product_reference": "rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-thread_safe-0:0.3.6-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-0:0.3.6-1.el7.noarch"
        },
        "product_reference": "rubygem-thread_safe-0:0.3.6-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-thread_safe-0:0.3.6-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-0:0.3.6-1.el7.src"
        },
        "product_reference": "rubygem-thread_safe-0:0.3.6-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch"
        },
        "product_reference": "rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-0:1.2.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-0:1.2.5-1.el7.noarch"
        },
        "product_reference": "rubygem-tzinfo-0:1.2.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-0:1.2.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-0:1.2.5-1.el7.src"
        },
        "product_reference": "rubygem-tzinfo-0:1.2.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch"
        },
        "product_reference": "rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-data-0:1.2018.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-0:1.2018.5-1.el7.src"
        },
        "product_reference": "rubygem-tzinfo-data-0:1.2018.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch"
        },
        "product_reference": "rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch"
        },
        "product_reference": "rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf-0:0.1.4-5.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf-0:0.1.4-5.el7.src"
        },
        "product_reference": "rubygem-unf-0:0.1.4-5.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf-0:0.1.4-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf-0:0.1.4-5.el7.x86_64"
        },
        "product_reference": "rubygem-unf-0:0.1.4-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64"
        },
        "product_reference": "rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf-doc-0:0.1.4-5.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf-doc-0:0.1.4-5.el7.noarch"
        },
        "product_reference": "rubygem-unf-doc-0:0.1.4-5.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf_ext-0:0.0.7.5-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-0:0.0.7.5-1.el7.src"
        },
        "product_reference": "rubygem-unf_ext-0:0.0.7.5-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64"
        },
        "product_reference": "rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64"
        },
        "product_reference": "rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch"
        },
        "product_reference": "rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-uuidtools-0:2.1.5-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-0:2.1.5-2.el7.noarch"
        },
        "product_reference": "rubygem-uuidtools-0:2.1.5-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-uuidtools-0:2.1.5-2.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-0:2.1.5-2.el7.src"
        },
        "product_reference": "rubygem-uuidtools-0:2.1.5-2.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch"
        },
        "product_reference": "rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-yajl-ruby-0:1.4.1-1.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-0:1.4.1-1.el7.src"
        },
        "product_reference": "rubygem-yajl-ruby-0:1.4.1-1.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64"
        },
        "product_reference": "rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64"
        },
        "product_reference": "rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch"
        },
        "product_reference": "rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thrift-0:0.9.1-15.el7.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:thrift-0:0.9.1-15.el7.src"
        },
        "product_reference": "thrift-0:0.9.1-15.el7.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thrift-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:thrift-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "thrift-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thrift-debuginfo-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:thrift-debuginfo-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "thrift-debuginfo-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thrift-devel-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:thrift-devel-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "thrift-devel-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thrift-glib-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:thrift-glib-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "thrift-glib-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "thrift-qt-0:0.9.1-15.el7.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:thrift-qt-0:0.9.1-15.el7.x86_64"
        },
        "product_reference": "thrift-qt-0:0.9.1-15.el7.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tini-0:0.16.1-1.src as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:tini-0:0.16.1-1.src"
        },
        "product_reference": "tini-0:0.16.1-1.src",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tini-0:0.16.1-1.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:tini-0:0.16.1-1.x86_64"
        },
        "product_reference": "tini-0:0.16.1-1.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "tini-debuginfo-0:0.16.1-1.x86_64 as a component of Red Hat OpenShift Container Platform 3.11",
          "product_id": "7Server-RH7-RHOSE-3.11:tini-debuginfo-0:0.16.1-1.x86_64"
        },
        "product_reference": "tini-debuginfo-0:0.16.1-1.x86_64",
        "relates_to_product_reference": "7Server-RH7-RHOSE-3.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Lars Haugan"
          ]
        }
      ],
      "cve": "CVE-2018-14632",
      "cwe": {
        "id": "CWE-787",
        "name": "Out-of-bounds Write"
      },
      "discovery_date": "2018-08-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:ansible-asb-modules-0:0.3.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:ansible-asb-modules-0:0.3.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:ansible-kubernetes-modules-0:0.4.0-8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:ansible-kubernetes-modules-0:0.4.0-8.el7.src",
            "7Server-RH7-RHOSE-3.11:ansible-runner-0:1.1.0-2.el7.src",
            "7Server-RH7-RHOSE-3.11:ansible-runner-0:1.1.0-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src",
            "7Server-RH7-RHOSE-3.11:ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch",
            "7Server-RH7-RHOSE-3.11:ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch",
            "7Server-RH7-RHOSE-3.11:apb-0:1.9.7-1.el7_5.src",
            "7Server-RH7-RHOSE-3.11:apb-0:1.9.7-1.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:apb-base-scripts-0:1.3.6-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:apb-base-scripts-0:1.3.6-1.el7.src",
            "7Server-RH7-RHOSE-3.11:apb-container-scripts-0:1.9.7-1.el7_5.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch",
            "7Server-RH7-RHOSE-3.11:cockpit-0:176-2.el7.src",
            "7Server-RH7-RHOSE-3.11:cockpit-debuginfo-0:176-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cockpit-kubernetes-0:176-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:containernetworking-cni-0:0.5.2-5.el8+5.src",
            "7Server-RH7-RHOSE-3.11:containernetworking-cni-0:0.5.2-5.el8+5.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src",
            "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src",
            "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-attacher-0:0.2.0-3.git27299be.el7.src",
            "7Server-RH7-RHOSE-3.11:csi-attacher-0:0.2.0-3.git27299be.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-driver-registrar-0:0.2.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:csi-driver-registrar-0:0.2.0-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src",
            "7Server-RH7-RHOSE-3.11:csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-provisioner-0:0.2.0-2.el7.src",
            "7Server-RH7-RHOSE-3.11:csi-provisioner-0:0.2.0-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:dumb-init-0:1.1.3-12.el7.src",
            "7Server-RH7-RHOSE-3.11:dumb-init-0:1.1.3-12.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:dumb-init-debuginfo-0:1.1.3-12.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:elastic-curator-0:5.2.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:elastic-curator-0:5.2.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:fb303-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:fb303-devel-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:fb303-java-0:0.9.1-15.el7.noarch",
            "7Server-RH7-RHOSE-3.11:fluentd-0:0.12.43-3.el7.src",
            "7Server-RH7-RHOSE-3.11:fluentd-0:0.12.43-3.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:fluentd-debuginfo-0:0.12.43-3.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:fluentd-doc-0:0.12.43-3.el7.noarch",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src",
            "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src",
            "7Server-RH7-RHOSE-3.11:google-cloud-sdk-0:183.0.0-3.el7.src",
            "7Server-RH7-RHOSE-3.11:google-cloud-sdk-0:183.0.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.14-2.el7.src",
            "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.14-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.14-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:hawkular-openshift-agent-0:1.2.2-2.el7.src",
            "7Server-RH7-RHOSE-3.11:hawkular-openshift-agent-0:1.2.2-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:heapster-0:1.3.0-3.el7.src",
            "7Server-RH7-RHOSE-3.11:heapster-0:1.3.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:image-inspector-0:2.4.0-3.el7.src",
            "7Server-RH7-RHOSE-3.11:image-inspector-0:2.4.0-3.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.121.3.1534368708-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-0:2.121.3.1534368708-1.el7.src",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1535566135-1.el7.src",
            "7Server-RH7-RHOSE-3.11:kibana-0:5.6.10-1.el7.src",
            "7Server-RH7-RHOSE-3.11:kibana-0:5.6.10-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:kibana-debuginfo-0:5.6.10-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:libthrift-java-0:0.9.1-15.el7.noarch",
            "7Server-RH7-RHOSE-3.11:libthrift-javadoc-0:0.9.1-15.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mariadb-apb-role-0:1.3.7-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mariadb-apb-role-0:1.3.7-1.el7.src",
            "7Server-RH7-RHOSE-3.11:mediawiki-0:1.27.4-8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mediawiki-0:1.27.4-8.el7.src",
            "7Server-RH7-RHOSE-3.11:mediawiki-apb-role-0:1.3.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mediawiki-apb-role-0:1.3.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:mediawiki-container-scripts-0:1.3.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mediawiki-container-scripts-0:1.3.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:mediawiki-doc-0:1.27.4-8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mysql-apb-role-0:1.3.6-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:mysql-apb-role-0:1.3.6-1.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-eventrouter-0:0.1-2.git5bd9251.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src",
            "7Server-RH7-RHOSE-3.11:openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:perl-IO-String-0:1.08-20.el7.noarch",
            "7Server-RH7-RHOSE-3.11:perl-IO-String-0:1.08-20.el7.src",
            "7Server-RH7-RHOSE-3.11:perl-thrift-0:0.9.1-15.el7.noarch",
            "7Server-RH7-RHOSE-3.11:podman-0:0.9.2-5.git37a2afe.el7_5.src",
            "7Server-RH7-RHOSE-3.11:podman-0:0.9.2-5.git37a2afe.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:postgresql-apb-role-0:1.3.8-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:postgresql-apb-role-0:1.3.8-1.el7.src",
            "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-boto-0:2.34.0-5.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-boto-0:2.34.0-5.el7.src",
            "7Server-RH7-RHOSE-3.11:python-boto3-0:1.4.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-botocore-0:1.4.57-5.el7.src",
            "7Server-RH7-RHOSE-3.11:python-cachetools-0:1.0.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-cachetools-0:1.0.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-certifi-0:2018.4.16-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-click-0:6.7-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-click-0:6.7-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-dictdiffer-0:0.6.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-elasticsearch-0:5.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-elasticsearch-0:5.4.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-fb303-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-futures-0:3.0.3-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-futures-0:3.0.3-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python-google-auth-0:1.1.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-kubernetes-0:6.0.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-mock-0:1.0.1-9.2.el7.src",
            "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.2-12.el7.src",
            "7Server-RH7-RHOSE-3.11:python-py-0:1.4.32-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python-py-0:1.4.32-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python-pysocks-0:1.5.7-4.el7.src",
            "7Server-RH7-RHOSE-3.11:python-rsa-0:3.4.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-ruamel-ordereddict-0:0.4.9-5.el7.src",
            "7Server-RH7-RHOSE-3.11:python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-ruamel-yaml-0:0.15.23-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-s3transfer-0:0.1.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-string_utils-0:0.6.0-2.el7.src",
            "7Server-RH7-RHOSE-3.11:python-thrift-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python-typing-0:3.5.2.2-3.el7.src",
            "7Server-RH7-RHOSE-3.11:python-urllib3-0:1.21.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:python-voluptuous-0:0.10.5-2.el7ost.src",
            "7Server-RH7-RHOSE-3.11:python2-boto3-0:1.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-botocore-0:1.4.57-5.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-certifi-0:2018.4.16-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-dictdiffer-0:0.6.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-google-auth-0:1.1.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-kubernetes-0:6.0.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-kubernetes-tests-0:6.0.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-mock-0:1.0.1-9.2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.2-12.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-pysocks-0:1.5.7-4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-rsa-0:3.4.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-ruamel-yaml-0:0.15.23-2.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:python2-s3transfer-0:0.1.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-string_utils-0:0.6.0-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-typing-0:3.5.2.2-3.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-urllib3-0:1.21.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:python2-voluptuous-0:0.10.5-2.el7ost.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-activesupport-1:4.2.10-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-activesupport-1:4.2.10-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-activesupport-doc-1:4.2.10-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-addressable-0:2.5.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-addressable-0:2.5.2-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-addressable-doc-0:2.5.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-0:1.0.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-cool.io-0:1.5.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-cool.io-0:1.5.3-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-cool.io-doc-0:1.5.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-docker-api-0:1.22.4-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-docker-api-0:1.22.4-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-docker-api-doc-0:1.22.4-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-domain_name-0:0.5.20180417-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-domain_name-0:0.5.20180417-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-0:5.0.5-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-0:5.0.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-0:5.0.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-0:5.0.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-excon-0:0.62.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-excon-0:0.62.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-excon-doc-0:0.62.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-faraday-0:0.15.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-faraday-0:0.15.2-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-faraday-doc-0:0.15.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-ffi-0:1.9.25-4.el7_5.src",
            "7Server-RH7-RHOSE-3.11:rubygem-ffi-0:1.9.25-4.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http-0:0.9.8-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http-0:0.9.8-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-0:1.0.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-0:1.0.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http-doc-0:0.9.8-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-0:1.0.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-0:1.0.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-0:0.6.0-4.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-i18n-0:0.9.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-i18n-0:0.9.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-i18n-doc-0:0.9.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-0:1.1.4-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-0:1.1.4-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-0:1.1.0-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-0:1.1.0-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-mime-types-0:3.2.2-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-mime-types-0:3.2.2-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-0:3.2018.0812-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-mime-types-doc-0:3.2.2-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-minitest-0:5.10.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-minitest-0:5.10.3-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-minitest-doc-0:5.10.3-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-msgpack-0:1.2.4-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-msgpack-0:1.2.4-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-msgpack-doc-0:1.2.4-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-multi_json-0:1.13.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-multi_json-0:1.13.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-multi_json-doc-0:1.13.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-0:2.0.0-3.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-0:2.0.0-3.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-netrc-0:0.11.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-netrc-0:0.11.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-netrc-doc-0:0.11.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-0:0.8.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-0:0.8.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-proxifier-0:1.0.3-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-proxifier-0:1.0.3-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-proxifier-doc-0:1.0.3-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-0:2.0.5-5.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-0:2.0.5-5.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-quantile-0:0.2.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-quantile-0:0.2.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-quantile-doc-0:0.2.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-0:1.0.0-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-0:0.1.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-0:0.1.0-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-rest-client-0:2.0.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-rest-client-0:2.0.2-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-sigdump-0:0.2.4-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-sigdump-0:0.2.4-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-sigdump-doc-0:0.2.4-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-0:0.0.5-4.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-0:0.0.5-4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-0:0.9.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-0:0.9.2-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-0:1.3.3-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-0:1.3.3-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-0:0.3.6-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-0:0.3.6-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-0:1.2.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-0:1.2.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-0:1.2018.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-unf-0:0.1.4-5.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-unf-0:0.1.4-5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-unf-doc-0:0.1.4-5.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-0:0.0.7.5-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-0:2.1.5-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-0:2.1.5-2.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch",
            "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-0:1.4.1-1.el7.src",
            "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch",
            "7Server-RH7-RHOSE-3.11:thrift-0:0.9.1-15.el7.src",
            "7Server-RH7-RHOSE-3.11:thrift-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:thrift-debuginfo-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:thrift-devel-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:thrift-glib-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:thrift-qt-0:0.9.1-15.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:tini-0:0.16.1-1.src",
            "7Server-RH7-RHOSE-3.11:tini-0:0.16.1-1.x86_64",
            "7Server-RH7-RHOSE-3.11:tini-debuginfo-0:0.16.1-1.x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "1625885"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "An out of bounds write can occur when patching an Openshift object using the \u0027oc patch\u0027 functionality in OpenShift Container Platform 3.x. An attacker can use this flaw to cause a denial of service attack on the Openshift master API service which provides cluster management.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "atomic-openshift: oc patch with json causes masterapi service crash",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "A multi-master Openshift Container Platform cluster is more resilient, however a sustained attack would still have an important impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
        ],
        "known_not_affected": [
          "7Server-RH7-RHOSE-3.11:ansible-asb-modules-0:0.3.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:ansible-asb-modules-0:0.3.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:ansible-kubernetes-modules-0:0.4.0-8.el7.noarch",
          "7Server-RH7-RHOSE-3.11:ansible-kubernetes-modules-0:0.4.0-8.el7.src",
          "7Server-RH7-RHOSE-3.11:ansible-runner-0:1.1.0-2.el7.src",
          "7Server-RH7-RHOSE-3.11:ansible-runner-0:1.1.0-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.src",
          "7Server-RH7-RHOSE-3.11:ansible-service-broker-0:3.11.7-334.git.6.e890179.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:ansible-service-broker-container-scripts-0:3.11.7-334.git.6.e890179.el7_5.noarch",
          "7Server-RH7-RHOSE-3.11:ansible-service-broker-selinux-0:3.11.7-334.git.6.e890179.el7_5.noarch",
          "7Server-RH7-RHOSE-3.11:apb-0:1.9.7-1.el7_5.src",
          "7Server-RH7-RHOSE-3.11:apb-0:1.9.7-1.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:apb-base-scripts-0:1.3.6-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:apb-base-scripts-0:1.3.6-1.el7.src",
          "7Server-RH7-RHOSE-3.11:apb-container-scripts-0:1.9.7-1.el7_5.noarch",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-enterprise-service-catalog-svcat-1:3.11.16-1.git.1633.05087cb.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-cluster-autoscaler-0:3.11.16-1.git.0.8c8305e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-descheduler-0:3.11.16-1.git.300.abfab3c.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-dockerregistry-0:3.11.16-1.git.446.da6220e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-metrics-server-0:3.11.16-1.git.52.9fd74a8.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-node-problem-detector-0:3.11.16-1.git.198.95f4dfa.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-service-idler-0:3.11.16-1.git.14.a65cbf0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.src",
          "7Server-RH7-RHOSE-3.11:atomic-openshift-web-console-0:3.11.16-1.git.289.ecf7441.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:automation-broker-apb-role-0:3.11.7-334.git.6.e890179.el7_5.noarch",
          "7Server-RH7-RHOSE-3.11:cockpit-0:176-2.el7.src",
          "7Server-RH7-RHOSE-3.11:cockpit-debuginfo-0:176-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cockpit-kubernetes-0:176-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:containernetworking-cni-0:0.5.2-5.el8+5.src",
          "7Server-RH7-RHOSE-3.11:containernetworking-cni-0:0.5.2-5.el8+5.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.src",
          "7Server-RH7-RHOSE-3.11:cri-o-0:1.11.5-2.rhaos3.11.git1c8a4b1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.src",
          "7Server-RH7-RHOSE-3.11:cri-tools-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:cri-tools-debuginfo-0:1.11.1-1.rhaos3.11.gitedabfb5.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-attacher-0:0.2.0-3.git27299be.el7.src",
          "7Server-RH7-RHOSE-3.11:csi-attacher-0:0.2.0-3.git27299be.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-attacher-debuginfo-0:0.2.0-3.git27299be.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-driver-registrar-0:0.2.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:csi-driver-registrar-0:0.2.0-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-driver-registrar-debuginfo-0:0.2.0-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.src",
          "7Server-RH7-RHOSE-3.11:csi-livenessprobe-0:0.0.1-1.gitff5b6a0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-livenessprobe-debuginfo-0:0.0.1-1.gitff5b6a0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-provisioner-0:0.2.0-2.el7.src",
          "7Server-RH7-RHOSE-3.11:csi-provisioner-0:0.2.0-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:csi-provisioner-debuginfo-0:0.2.0-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:dumb-init-0:1.1.3-12.el7.src",
          "7Server-RH7-RHOSE-3.11:dumb-init-0:1.1.3-12.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:dumb-init-debuginfo-0:1.1.3-12.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:elastic-curator-0:5.2.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:elastic-curator-0:5.2.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:fb303-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:fb303-devel-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:fb303-java-0:0.9.1-15.el7.noarch",
          "7Server-RH7-RHOSE-3.11:fluentd-0:0.12.43-3.el7.src",
          "7Server-RH7-RHOSE-3.11:fluentd-0:0.12.43-3.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:fluentd-debuginfo-0:0.12.43-3.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:fluentd-doc-0:0.12.43-3.el7.noarch",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-oauth-proxy-0:3.11.16-1.git.409.922769e.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-openshift-prometheus-alert-buffer-0:0-2.gitceca8c1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-node_exporter-0:3.11.16-1.git.1056.1583d2a.el7.src",
          "7Server-RH7-RHOSE-3.11:golang-github-prometheus-prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.src",
          "7Server-RH7-RHOSE-3.11:google-cloud-sdk-0:183.0.0-3.el7.src",
          "7Server-RH7-RHOSE-3.11:google-cloud-sdk-0:183.0.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:haproxy-0:1.8.14-2.el7.src",
          "7Server-RH7-RHOSE-3.11:haproxy-debuginfo-0:1.8.14-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:haproxy18-0:1.8.14-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:hawkular-openshift-agent-0:1.2.2-2.el7.src",
          "7Server-RH7-RHOSE-3.11:hawkular-openshift-agent-0:1.2.2-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:heapster-0:1.3.0-3.el7.src",
          "7Server-RH7-RHOSE-3.11:heapster-0:1.3.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:image-inspector-0:2.4.0-3.el7.src",
          "7Server-RH7-RHOSE-3.11:image-inspector-0:2.4.0-3.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.121.3.1534368708-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-0:2.121.3.1534368708-1.el7.src",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1535566135-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:jenkins-2-plugins-0:3.11.1535566135-1.el7.src",
          "7Server-RH7-RHOSE-3.11:kibana-0:5.6.10-1.el7.src",
          "7Server-RH7-RHOSE-3.11:kibana-0:5.6.10-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:kibana-debuginfo-0:5.6.10-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:libthrift-java-0:0.9.1-15.el7.noarch",
          "7Server-RH7-RHOSE-3.11:libthrift-javadoc-0:0.9.1-15.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mariadb-apb-role-0:1.3.7-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mariadb-apb-role-0:1.3.7-1.el7.src",
          "7Server-RH7-RHOSE-3.11:mediawiki-0:1.27.4-8.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mediawiki-0:1.27.4-8.el7.src",
          "7Server-RH7-RHOSE-3.11:mediawiki-apb-role-0:1.3.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mediawiki-apb-role-0:1.3.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:mediawiki-container-scripts-0:1.3.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mediawiki-container-scripts-0:1.3.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:mediawiki-doc-0:1.27.4-8.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mysql-apb-role-0:1.3.6-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:mysql-apb-role-0:1.3.6-1.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-0:3.11.16-1.git.0.4ac6f81.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-docs-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-playbooks-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-ansible-roles-0:3.11.16-1.git.0.4ac6f81.el7.noarch",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-autoheal-0:3.11.16-1.git.219.5443970.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-enterprise-cluster-capacity-0:3.11.16-1.git.380.1406f2f.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-eventrouter-0:0.1-2.git5bd9251.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-eventrouter-0:0.1-2.git5bd9251.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-eventrouter-debuginfo-0:0.1-2.git5bd9251.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-0:0.0.2-3.gitd3c94f0.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-cephfs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-debuginfo-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-efs-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-local-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-manila-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-snapshot-controller-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-external-storage-snapshot-provisioner-0:0.0.2-3.gitd3c94f0.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-monitor-project-lifecycle-0:3.11.16-1.git.59.354f5cd.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.src",
          "7Server-RH7-RHOSE-3.11:openshift-monitor-sample-app-0:3.11.16-1.git.5.2efc27d.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:perl-IO-String-0:1.08-20.el7.noarch",
          "7Server-RH7-RHOSE-3.11:perl-IO-String-0:1.08-20.el7.src",
          "7Server-RH7-RHOSE-3.11:perl-thrift-0:0.9.1-15.el7.noarch",
          "7Server-RH7-RHOSE-3.11:podman-0:0.9.2-5.git37a2afe.el7_5.src",
          "7Server-RH7-RHOSE-3.11:podman-0:0.9.2-5.git37a2afe.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:podman-debuginfo-0:0.9.2-5.git37a2afe.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:postgresql-apb-role-0:1.3.8-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:postgresql-apb-role-0:1.3.8-1.el7.src",
          "7Server-RH7-RHOSE-3.11:prometheus-0:3.11.16-1.git.5020.5e81ed1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-alertmanager-0:3.11.16-1.git.0.be735ec.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:prometheus-node-exporter-0:3.11.16-1.git.1056.1583d2a.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-boto-0:2.34.0-5.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-boto-0:2.34.0-5.el7.src",
          "7Server-RH7-RHOSE-3.11:python-boto3-0:1.4.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-botocore-0:1.4.57-5.el7.src",
          "7Server-RH7-RHOSE-3.11:python-cachetools-0:1.0.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-cachetools-0:1.0.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-certifi-0:2018.4.16-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-click-0:6.7-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-click-0:6.7-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-dictdiffer-0:0.6.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-elasticsearch-0:5.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-elasticsearch-0:5.4.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-fb303-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-futures-0:3.0.3-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-futures-0:3.0.3-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python-google-auth-0:1.1.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-kubernetes-0:6.0.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-mock-0:1.0.1-9.2.el7.src",
          "7Server-RH7-RHOSE-3.11:python-openshift-1:0.6.2-12.el7.src",
          "7Server-RH7-RHOSE-3.11:python-py-0:1.4.32-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python-py-0:1.4.32-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python-pysocks-0:1.5.7-4.el7.src",
          "7Server-RH7-RHOSE-3.11:python-rsa-0:3.4.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-ruamel-ordereddict-0:0.4.9-5.el7.src",
          "7Server-RH7-RHOSE-3.11:python-ruamel-ordereddict-debuginfo-0:0.4.9-5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-ruamel-yaml-0:0.15.23-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python-ruamel-yaml-debuginfo-0:0.15.23-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-s3transfer-0:0.1.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-string_utils-0:0.6.0-2.el7.src",
          "7Server-RH7-RHOSE-3.11:python-thrift-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python-typing-0:3.5.2.2-3.el7.src",
          "7Server-RH7-RHOSE-3.11:python-urllib3-0:1.21.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:python-voluptuous-0:0.10.5-2.el7ost.src",
          "7Server-RH7-RHOSE-3.11:python2-boto3-0:1.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-botocore-0:1.4.57-5.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-certifi-0:2018.4.16-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-dictdiffer-0:0.6.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-google-auth-0:1.1.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-kubernetes-0:6.0.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-kubernetes-tests-0:6.0.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-mock-0:1.0.1-9.2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-openshift-1:0.6.2-12.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-pysocks-0:1.5.7-4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-rsa-0:3.4.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-ruamel-ordereddict-0:0.4.9-5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-ruamel-yaml-0:0.15.23-2.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:python2-s3transfer-0:0.1.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-string_utils-0:0.6.0-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-typing-0:3.5.2.2-3.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-urllib3-0:1.21.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:python2-voluptuous-0:0.10.5-2.el7ost.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-activesupport-1:4.2.10-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-activesupport-1:4.2.10-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-activesupport-doc-1:4.2.10-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-addressable-0:2.5.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-addressable-0:2.5.2-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-addressable-doc-0:2.5.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-0:1.0.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-0:1.0.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-concurrent-ruby-doc-0:1.0.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-cool.io-0:1.5.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-cool.io-0:1.5.3-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-cool.io-debuginfo-0:1.5.3-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-cool.io-doc-0:1.5.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-docker-api-0:1.22.4-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-docker-api-0:1.22.4-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-docker-api-doc-0:1.22.4-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-domain_name-0:0.5.20180417-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-domain_name-0:0.5.20180417-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-domain_name-doc-0:0.5.20180417-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-0:5.0.5-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-0:5.0.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-0:5.0.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-0:5.0.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-api-doc-0:5.0.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-doc-0:5.0.5-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-0:5.0.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-0:5.0.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-elasticsearch-transport-doc-0:5.0.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-excon-0:0.62.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-excon-0:0.62.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-excon-doc-0:0.62.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-faraday-0:0.15.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-faraday-0:0.15.2-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-faraday-doc-0:0.15.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-ffi-0:1.9.25-4.el7_5.src",
          "7Server-RH7-RHOSE-3.11:rubygem-ffi-0:1.9.25-4.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-ffi-debuginfo-0:1.9.25-4.el7_5.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-0:0.4.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-mixin-config-placeholders-doc-0:0.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-0:0.1.1-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-docker_metadata_filter-doc-0:0.1.1-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-0:1.17.2-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-elasticsearch-doc-0:1.17.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-0:0.4.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-flatten-hash-doc-0:0.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-0:1.2.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-kubernetes_metadata_filter-doc-0:1.2.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-0:0.4.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-prometheus-doc-0:0.4.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-0:0.6.2-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-record-modifier-doc-0:0.6.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-0:1.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-remote-syslog-doc-0:1.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-0:1.5.6-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-rewrite-tag-filter-doc-0:1.5.6-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-0:0.4.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-secure-forward-doc-0:0.4.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-0:0.0.11-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-systemd-doc-0:0.0.11-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-0:0.0.14-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-fluent-plugin-viaq_data_model-doc-0:0.0.14-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http-0:0.9.8-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http-0:0.9.8-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-0:1.0.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-0:1.0.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-http-cookie-doc-0:1.0.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http-doc-0:0.9.8-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-0:1.0.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-0:1.0.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-http-form_data-doc-0:1.0.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-0:0.6.0-4.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-0:0.6.0-4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-debuginfo-0:0.6.0-4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-http_parser.rb-doc-0:0.6.0-4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-i18n-0:0.9.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-i18n-0:0.9.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-i18n-doc-0:0.9.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-0:1.1.4-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-0:1.1.4-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-kubeclient-doc-0:1.1.4-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-0:1.1.0-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-0:1.1.0-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-lru_redux-doc-0:1.1.0-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-mime-types-0:3.2.2-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-mime-types-0:3.2.2-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-0:3.2018.0812-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-0:3.2018.0812-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-mime-types-data-doc-0:3.2018.0812-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-mime-types-doc-0:3.2.2-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-minitest-0:5.10.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-minitest-0:5.10.3-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-minitest-doc-0:5.10.3-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-msgpack-0:1.2.4-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-msgpack-0:1.2.4-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-msgpack-debuginfo-0:1.2.4-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-msgpack-doc-0:1.2.4-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-multi_json-0:1.13.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-multi_json-0:1.13.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-multi_json-doc-0:1.13.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-0:2.0.0-3.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-0:2.0.0-3.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-multipart-post-doc-0:2.0.0-3.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-netrc-0:0.11.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-netrc-0:0.11.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-netrc-doc-0:0.11.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-0:0.8.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-0:0.8.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-prometheus-client-doc-0:0.8.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-proxifier-0:1.0.3-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-proxifier-0:1.0.3-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-proxifier-doc-0:1.0.3-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-0:2.0.5-5.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-0:2.0.5-5.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-public_suffix-doc-0:2.0.5-5.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-quantile-0:0.2.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-quantile-0:0.2.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-quantile-doc-0:0.2.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-0:1.0.0-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-0:1.0.0-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-recursive-open-struct-doc-0:1.0.0-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-0:0.1.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-0:0.1.0-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-resolve-hostname-doc-0:0.1.0-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-rest-client-0:2.0.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-rest-client-0:2.0.2-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-sigdump-0:0.2.4-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-sigdump-0:0.2.4-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-sigdump-doc-0:0.2.4-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-0:0.0.5-4.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-0:0.0.5-4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-debuginfo-0:0.0.5-4.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-string-scrub-doc-0:0.0.5-4.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-0:0.9.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-0:0.9.2-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-syslog_protocol-doc-0:0.9.2-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-0:1.3.3-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-0:1.3.3-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-systemd-journal-doc-0:1.3.3-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-0:0.3.6-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-0:0.3.6-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-thread_safe-doc-0:0.3.6-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-0:1.2.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-0:1.2.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-0:1.2018.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-0:1.2018.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-data-doc-0:1.2018.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-tzinfo-doc-0:1.2.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-unf-0:0.1.4-5.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-unf-0:0.1.4-5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-unf-debuginfo-0:0.1.4-5.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-unf-doc-0:0.1.4-5.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-0:0.0.7.5-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-0:0.0.7.5-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-debuginfo-0:0.0.7.5-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-unf_ext-doc-0:0.0.7.5-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-0:2.1.5-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-0:2.1.5-2.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-uuidtools-doc-0:2.1.5-2.el7.noarch",
          "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-0:1.4.1-1.el7.src",
          "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-0:1.4.1-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-debuginfo-0:1.4.1-1.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:rubygem-yajl-ruby-doc-0:1.4.1-1.el7.noarch",
          "7Server-RH7-RHOSE-3.11:thrift-0:0.9.1-15.el7.src",
          "7Server-RH7-RHOSE-3.11:thrift-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:thrift-debuginfo-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:thrift-devel-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:thrift-glib-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:thrift-qt-0:0.9.1-15.el7.x86_64",
          "7Server-RH7-RHOSE-3.11:tini-0:0.16.1-1.src",
          "7Server-RH7-RHOSE-3.11:tini-0:0.16.1-1.x86_64",
          "7Server-RH7-RHOSE-3.11:tini-debuginfo-0:0.16.1-1.x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2018-14632"
        },
        {
          "category": "external",
          "summary": "RHBZ#1625885",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1625885"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2018-14632",
          "url": "https://www.cve.org/CVERecord?id=CVE-2018-14632"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2018-14632",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2018-14632"
        }
      ],
      "release_date": "2018-09-06T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "date": "2018-10-11T07:46:28+00:00",
          "details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor instructions on new installations, see the following documentation:\n\nhttps://docs.openshift.com/container-platform/3.11/install/index.html\n\nFor instructions on how to properly upgrade existing clusters to OpenShift Container Platform 3.11, see the following documentation:\n\nhttps://docs.openshift.com/container-platform/3.11/upgrading/index.html\n\nThis update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258.",
          "product_ids": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHBA-2018:2652"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.7,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "CHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.0/AV:N/AC:L/PR:L/UI:N/S:C/C:N/I:N/A:H",
            "version": "3.0"
          },
          "products": [
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.src",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-clients-redistributable-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-docker-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-excluder-0:3.11.16-1.git.0.b48b8f8.el7.noarch",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hyperkube-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-hypershift-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-master-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-node-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-pod-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-sdn-ovs-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-template-service-broker-0:3.11.16-1.git.0.b48b8f8.el7.x86_64",
            "7Server-RH7-RHOSE-3.11:atomic-openshift-tests-0:3.11.16-1.git.0.b48b8f8.el7.x86_64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "atomic-openshift: oc patch with json causes masterapi service crash"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...

Loading...

Sightings

Author Source Type Date

Nomenclature

  • Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
  • Confirmed: The vulnerability is confirmed from an analyst perspective.
  • Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
  • Patched: This vulnerability was successfully patched by the user reporting the sighting.
  • Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
  • Not confirmed: The user expresses doubt about the veracity of the vulnerability.
  • Not patched: This vulnerability was not successfully patched by the user reporting the sighting.